MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a4ede85061d2b9a5c44f125df3a8be3344fe1259c3ae63abd78e436c8c05b6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 7a4ede85061d2b9a5c44f125df3a8be3344fe1259c3ae63abd78e436c8c05b6a
SHA3-384 hash: d50b7fbd10f0e7ad0c72139118bbf4081da7e68ae23cbd7e95f57019398df53604c76510a5534c35f0821290cc57d54c
SHA1 hash: 34ebf01729b5cd775be213fc57b685ddadc97e39
MD5 hash: ffb0029a41ab67bf352a50f7560a0ca2
humanhash: sierra-failed-sierra-cup
File name:KTjctZTmDQ.VBS
Download: download sample
Signature AsyncRAT
File size:1'610 bytes
First seen:2022-05-22 12:21:35 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:/uyhHDQHPHXHkmHtHVSHPhHXH4MhSnlDe7EUM+H/cJpeM7KsOaJG0:Wokv3jNw53YMWcIUM+fwpeMSaJV
Threatray 3'326 similar samples on MalwareBazaar
TLSH T1BC3173A5E28CEBB7C3A4797384A7AC06DC7420C41F534C31781D982E5794A33BA5944A
Reporter malwarelabnet
Tags:AsyncRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
478
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell wacatac
Result
Verdict:
MALICIOUS
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Download and Execute IEX
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected MSILLoadEncryptedAssembly
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 631830 Sample: KTjctZTmDQ.VBS Startdate: 22/05/2022 Architecture: WINDOWS Score: 100 64 Snort IDS alert for network traffic 2->64 66 Found malware configuration 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 8 other signatures 2->70 9 wscript.exe 1 2->9         started        12 wscript.exe 1 2->12         started        14 wscript.exe 2->14         started        process3 signatures4 78 Wscript starts Powershell (via cmd or directly) 9->78 16 powershell.exe 14 28 9->16         started        20 cmd.exe 12->20         started        23 cmd.exe 14->23         started        process5 dnsIp6 60 auroscholar.com 103.48.50.241, 443, 49753 NETMAGIC-APNetmagicDatacenterMumbaiIN India 16->60 52 PowerShell_transcr....20220522142917.txt, UTF-8 16->52 dropped 54 C:\ProgramData\Unlimited\ISO\Unlimited.ps1, ASCII 16->54 dropped 56 C:\ProgramData\Unlimited\ISO\Unlimited.bat, ASCII 16->56 dropped 58 2 other malicious files 16->58 dropped 25 wscript.exe 1 16->25         started        28 conhost.exe 16->28         started        72 Wscript starts Powershell (via cmd or directly) 20->72 30 powershell.exe 20->30         started        32 conhost.exe 20->32         started        34 powershell.exe 23->34         started        36 conhost.exe 23->36         started        file7 signatures8 process9 signatures10 80 Wscript starts Powershell (via cmd or directly) 25->80 38 cmd.exe 1 25->38         started        82 Writes to foreign memory regions 30->82 84 Injects a PE file into a foreign processes 30->84 41 aspnet_compiler.exe 30->41         started        44 aspnet_compiler.exe 30->44         started        46 aspnet_compiler.exe 34->46         started        process11 dnsIp12 74 Wscript starts Powershell (via cmd or directly) 38->74 76 Bypasses PowerShell execution policy 38->76 48 powershell.exe 34 38->48         started        50 conhost.exe 38->50         started        62 vrln.linkpc.net 207.32.218.67, 49792, 6666 1GSERVERSUS United States 41->62 signatures13 process14
Threat name:
Script.Downloader.AsyncRAT
Status:
Malicious
First seen:
2022-05-21 05:26:10 UTC
File Type:
Text (VBS)
AV detection:
10 of 26 (38.46%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://auroscholar.com/img.png
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments