MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 326e3995924b292caaf2c8db8ed234c959c32867c0279263ba86c3a34a1a9454. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 7 File information Comments

SHA256 hash: 326e3995924b292caaf2c8db8ed234c959c32867c0279263ba86c3a34a1a9454
SHA3-384 hash: d18d04ee140e5a99af3cf70175a1d74dbaa78df67f55580dc7cd466f897b1eb0e5375aa35544b5643c3fac77c8b2d528
SHA1 hash: aa5a2173d6e2cf85a8a3316fc9fc9cf0a621563b
MD5 hash: 36fa454c2d843d13c235ddd860552a6b
humanhash: connecticut-vegan-seventeen-social
File name:OZYDK452083.VBS.vbs
Download: download sample
Signature AsyncRAT
File size:72'008 bytes
First seen:2022-01-29 01:26:09 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 96:WNUtPGZTTl8I1q666BdgWAqkJfsplJHxlXYCbwWcwrdj142d24Oy:R1WVViBqkkl9j14o
Threatray 2'942 similar samples on MalwareBazaar
TLSH T17A63975F35A8916E8386B8161C031FB31DFB91A80A1E07DBF7CD8517BDE6D98048F49A
Reporter abuse_ch
Tags:AsyncRAT RAT vbs


Avatar
abuse_ch
AsyncRAT C2:
5.161.76.198:2003

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
5.161.76.198:2003 https://threatfox.abuse.ch/ioc/357819/

Intelligence


File Origin
# of uploads :
1
# of downloads :
444
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Sigma detected: Change PowerShell Policies to a Unsecure Level
Sigma detected: Powerup Write Hijack DLL
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
VBScript performs obfuscated calls to suspicious functions
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 562539 Sample: OZYDK452083.VBS.vbs Startdate: 29/01/2022 Architecture: WINDOWS Score: 100 66 anderione.com 2->66 76 Found malware configuration 2->76 78 Malicious sample detected (through community Yara rule) 2->78 80 Yara detected Powershell download and execute 2->80 82 6 other signatures 2->82 14 wscript.exe 1 2->14         started        17 wscript.exe 2->17         started        signatures3 process4 signatures5 98 VBScript performs obfuscated calls to suspicious functions 14->98 100 Wscript starts Powershell (via cmd or directly) 14->100 19 powershell.exe 17 26 14->19         started        23 cmd.exe 17->23         started        process6 dnsIp7 68 v3-fastupload.s3-accelerate.amazonaws.com 99.86.0.114, 443, 49755 AMAZON-02US United States 19->68 58 C:\ProgramData\Live\install.vbs, ASCII 19->58 dropped 60 C:\ProgramData\Live\install.ps1, ASCII 19->60 dropped 62 C:\ProgramData\Live\install.bat, ASCII 19->62 dropped 64 2 other malicious files 19->64 dropped 26 wscript.exe 1 19->26         started        29 conhost.exe 19->29         started        88 Wscript starts Powershell (via cmd or directly) 23->88 31 powershell.exe 23->31         started        33 conhost.exe 23->33         started        file8 signatures9 process10 signatures11 90 Wscript starts Powershell (via cmd or directly) 26->90 35 cmd.exe 1 26->35         started        92 Writes to foreign memory regions 31->92 94 Injects a PE file into a foreign processes 31->94 38 aspnet_compiler.exe 31->38         started        process12 signatures13 84 Wscript starts Powershell (via cmd or directly) 35->84 86 Bypasses PowerShell execution policy 35->86 40 powershell.exe 35 35->40         started        42 conhost.exe 35->42         started        process14 process15 44 wscript.exe 1 40->44         started        signatures16 96 Wscript starts Powershell (via cmd or directly) 44->96 47 cmd.exe 44->47         started        process17 signatures18 102 Wscript starts Powershell (via cmd or directly) 47->102 50 powershell.exe 47->50         started        53 conhost.exe 47->53         started        process19 signatures20 72 Writes to foreign memory regions 50->72 74 Injects a PE file into a foreign processes 50->74 55 aspnet_compiler.exe 50->55         started        process21 dnsIp22 70 anderione.com 5.161.76.198, 2003 HETZNER-ASDE Germany 55->70
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2022-01-29 01:27:08 UTC
File Type:
Text (VBS)
AV detection:
2 of 43 (4.65%)
Threat level:
  2/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Blocklisted process makes network request
Async RAT payload
AsyncRat
Malware Config
Dropper Extraction:
https://v3-fastupload.s3-accelerate.amazonaws.com/1643406871-d.mp3
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:jeFF0Falltrades
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments