MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80a21952b87d83eb419768268b334364ecab48dbb9cbe55b967ba9636e512cab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 14 File information Comments

SHA256 hash: 80a21952b87d83eb419768268b334364ecab48dbb9cbe55b967ba9636e512cab
SHA3-384 hash: de5d7e72e363e97d5cbcd1983473ed349e20dbfc61ee974663008a4bcfc3ba3a2ec9842ab5b388bab95eec79f24753fb
SHA1 hash: f0831034083a99ccdc2655d3361da4ed65cec3a1
MD5 hash: 5ba7043c21494f72d216868f32e70373
humanhash: shade-april-blue-november
File name:185.7.214_1.54.ps1
Download: download sample
Signature AsyncRAT
File size:621 bytes
First seen:2025-02-13 07:14:29 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 12:g/GkmpUUftc8kyRaXn0BAmoCCbRK2niwOAJsJ+Lagd3pjd9VKPu:g+z3ulYq0BCC2PpOAJsJ+La2xNX
Threatray 2'286 similar samples on MalwareBazaar
TLSH T1FBF0DD01AE8318C28C44E2E6C2D58D1D94AC4B2D0DF16A123DE37511133D968DEE0A2D
Magika powershell
Reporter JAMESWT_WT
Tags:185-7-214-54 AsyncRAT booking ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
trojan extens sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Suricata IDS alerts for network traffic
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected XWorm
Behaviour
Behavior Graph:
Threat name:
Script.Trojan.Heuristic
Status:
Malicious
First seen:
2025-02-13 07:04:54 UTC
File Type:
Text (PowerShell)
AV detection:
2 of 24 (8.33%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm adware discovery execution persistence privilege_escalation rat stealer trojan
Behaviour
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Uses Task Scheduler COM API
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Checks installed software on the system
Installs/modifies Browser Helper Object
Event Triggered Execution: Component Object Model Hijacking
Executes dropped EXE
Blocklisted process makes network request
Boot or Logon Autostart Execution: Active Setup
Downloads MZ/PE file
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
185.7.214.54:4411
Dropper Extraction:
http://147.45.44.42/boom/tybwfu.exe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ByteCode_MSIL_Backdoor_AsyncRAT
Author:ReversingLabs
Description:Yara rule that detects AsyncRAT backdoor.
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:xworm
Author:jeFF0Falltrades
Rule name:xworm_kingrat
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

PowerShell (PS) ps1 80a21952b87d83eb419768268b334364ecab48dbb9cbe55b967ba9636e512cab

(this sample)

  
Delivery method
Distributed via web download

Comments