MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e82d1b4f8e0fb39d6767162c50ac0893184c70160b2298cd57a0724b7d1fd82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1e82d1b4f8e0fb39d6767162c50ac0893184c70160b2298cd57a0724b7d1fd82
SHA3-384 hash: 5cd9073b78dc019d19a89125fedd1f02fb1ac55842c31c715fc0eb87ff07bef375440b4f2196aa9f82e7309d6d6180d4
SHA1 hash: 58a7855c684246b845043ed75c646ecc05751356
MD5 hash: f4100575355c205a176e34c1c9abe854
humanhash: cat-double-alpha-muppet
File name:Signed Agreement.vbs
Download: download sample
Signature AsyncRAT
File size:184'150 bytes
First seen:2021-12-03 12:24:42 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 96:s9S6sa1A4b7A1b2AHwGAUQAa1opWcYswGAUQAa1pIpS6sa1A4b7A1bh1152AHwGc:BoB2qBkeL1f+
Threatray 1'708 similar samples on MalwareBazaar
TLSH T1590460B09046C75934E5A5AFEABC148FF022732FE286130E02B5EF1976B44D9DE5F486
Reporter pr0xylife
Tags:AsyncRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
256
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Drops VBS files to the startup folder
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Sigma detected: Change PowerShell Policies to a Unsecure Level
Sigma detected: Drops script at startup location
Sigma detected: Suspicious Csc.exe Source File Folder
VBScript performs obfuscated calls to suspicious functions
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Yara detected RUNPE
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 533327 Sample: Signed Agreement.vbs Startdate: 03/12/2021 Architecture: WINDOWS Score: 100 70 Found malware configuration 2->70 72 Antivirus detection for dropped file 2->72 74 Yara detected RUNPE 2->74 76 9 other signatures 2->76 10 wscript.exe 1 2->10         started        13 wscript.exe 1 2->13         started        process3 signatures4 82 VBScript performs obfuscated calls to suspicious functions 10->82 84 Wscript starts Powershell (via cmd or directly) 10->84 86 Bypasses PowerShell execution policy 10->86 15 powershell.exe 14 19 10->15         started        20 powershell.exe 20 13->20         started        process5 dnsIp6 62 paste.ee 172.67.68.88, 443, 49740 CLOUDFLARENETUS United States 15->62 50 C:\Users\Public\sdftpxxn9yaa.PS1, ASCII 15->50 dropped 64 Drops VBS files to the startup folder 15->64 22 powershell.exe 18 15->22         started        26 conhost.exe 15->26         started        66 Writes to foreign memory regions 20->66 68 Injects a PE file into a foreign processes 20->68 28 csc.exe 20->28         started        30 conhost.exe 20->30         started        32 InstallUtil.exe 20->32         started        file7 signatures8 process9 file10 54 C:\Users\...\DesktopLoginDisplay64bits.vbs, ASCII 22->54 dropped 56 C:\Users\user\AppData\...\sjicy4nz.cmdline, UTF-8 22->56 dropped 78 Writes to foreign memory regions 22->78 80 Injects a PE file into a foreign processes 22->80 34 csc.exe 3 22->34         started        37 InstallUtil.exe 22->37         started        58 C:\Users\user\AppData\Local\...\raggjvvf.dll, PE32 28->58 dropped 40 cvtres.exe 28->40         started        signatures11 process12 dnsIp13 52 C:\Users\user\AppData\Local\...\sjicy4nz.dll, PE32 34->52 dropped 42 cvtres.exe 1 34->42         started        60 tq744.publicvm.com 91.193.75.171, 1846, 49741, 49771 DAVID_CRAIGGG Serbia 37->60 44 cmd.exe 37->44         started        file14 process15 process16 46 conhost.exe 44->46         started        48 timeout.exe 44->48         started       
Threat name:
Script-WScript.Downloader.SLoad
Status:
Malicious
First seen:
2021-12-03 12:25:11 UTC
File Type:
Text (VBS)
AV detection:
13 of 28 (46.43%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments