MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8241aace260f291c8b39eb96c220a6ef7603cd6fb09a0767f16fb218c34a7840. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 8241aace260f291c8b39eb96c220a6ef7603cd6fb09a0767f16fb218c34a7840
SHA3-384 hash: 7031bdf5538b5929356aa6d450f074b26324d1e28c8185a32a09eabe36d2c9a254ee2fd43faaf9695af60d740f88a779
SHA1 hash: 2d60a9bbbf0ed5ff62ba199396ed37e269811d91
MD5 hash: f994b2dc5bae4362ed96e660f703d380
humanhash: robin-indigo-nitrogen-maryland
File name:WMIEventLogs.js
Download: download sample
Signature AsyncRAT
File size:1'587'524 bytes
First seen:2025-08-15 15:32:27 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 12288:b+tisPnsdWUMSIi9fMW6wmi+tisPnsdWUMSIi9fMW6wmh:yrPssUMSIiO9TrPssUMSIiO9h
Threatray 1'765 similar samples on MalwareBazaar
TLSH T10075A1112AFEC219F2F61E6D69B433964A6ABFF67979D1D80170110C5CE2A848CF4B73
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Magika mp3
Reporter abuse_ch
Tags:AsyncRAT js

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
xtreme shell sage
Result
Threat name:
AsyncRAT, Dacic, DcRat
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to a pastebin service (likely for C&C)
Encrypted powershell cmdline option found
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded IEX Cmdlet
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Decrypt And Execute Base64 Data
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Yara detected Dacic
Yara detected DcRat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1758021 Sample: WMIEventLogs.js Startdate: 15/08/2025 Architecture: WINDOWS Score: 100 58 pt.textbin.net 2->58 60 corepulsesync.ydns.eu 2->60 62 2 other IPs or domains 2->62 78 Suricata IDS alerts for network traffic 2->78 80 Found malware configuration 2->80 82 Malicious sample detected (through community Yara rule) 2->82 86 17 other signatures 2->86 12 wscript.exe 1 1 2->12         started        15 svchost.exe 2->15         started        signatures3 84 Connects to a pastebin service (likely for C&C) 58->84 process4 signatures5 92 JScript performs obfuscated calls to suspicious functions 12->92 94 Suspicious powershell command line found 12->94 96 Wscript starts Powershell (via cmd or directly) 12->96 98 3 other signatures 12->98 17 powershell.exe 14 16 12->17         started        process6 dnsIp7 56 pt.textbin.net 50.30.32.55, 443, 49681, 49688 AS-30083-GO-DADDY-COM-LLCUS United States 17->56 70 Suspicious powershell command line found 17->70 72 Encrypted powershell cmdline option found 17->72 74 Adds a directory exclusion to Windows Defender 17->74 76 Found suspicious powershell code related to unpacking or dynamic code loading 17->76 21 powershell.exe 18 17->21         started        25 conhost.exe 17->25         started        signatures8 process9 dnsIp10 64 andrefelipedonascime1753562407700.0461178.meusitehostgator.com.br 172.64.145.200, 443, 49682, 49687 CLOUDFLARENETUS United States 21->64 54 C:\Users\user\AppData\Local\...\csjwc_01.ps1, Unicode 21->54 dropped 27 powershell.exe 23 21->27         started        file11 process12 signatures13 88 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 27->88 90 Adds a directory exclusion to Windows Defender 27->90 30 powershell.exe 27->30         started        33 cmd.exe 1 27->33         started        35 svchost.exe 27->35         started        37 5 other processes 27->37 process14 signatures15 100 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 30->100 102 Writes to foreign memory regions 30->102 104 Injects a PE file into a foreign processes 30->104 39 MSBuild.exe 30->39         started        106 Uses ping.exe to sleep 33->106 108 Uses ping.exe to check the status of other devices and networks 33->108 42 PING.EXE 1 33->42         started        110 Changes security center settings (notifications, updates, antivirus, firewall) 35->110 44 MpCmdRun.exe 35->44         started        112 Loading BitLocker PowerShell Module 37->112 46 PING.EXE 1 37->46         started        48 PING.EXE 1 37->48         started        50 WmiPrvSE.exe 37->50         started        process16 dnsIp17 66 corepulsesync.ydns.eu 181.206.158.190, 1000, 49689 ColombiaMovilCO Colombia 39->66 68 127.0.0.1 unknown unknown 42->68 52 conhost.exe 44->52         started        process18
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-08-15 15:33:36 UTC
File Type:
Text
AV detection:
5 of 38 (13.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
defense_evasion discovery execution
Behaviour
Enumerates system info in registry
Modifies data under HKEY_USERS
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Network Configuration Discovery: Internet Connection Discovery
Hide Artifacts: Ignore Process Interrupts
Indicator Removal: File Deletion
Network Share Discovery
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Modifies trusted root certificate store through registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Java Script (JS) js 8241aace260f291c8b39eb96c220a6ef7603cd6fb09a0767f16fb218c34a7840

(this sample)

  
Delivery method
Distributed via web download

Comments