MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97f116891027a9cb8a2c59d5a0de5bd169ae05829b9b4e034bdb9326a54c8dd6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 97f116891027a9cb8a2c59d5a0de5bd169ae05829b9b4e034bdb9326a54c8dd6
SHA3-384 hash: f3f963c770e817864b68ab33d6ae421d8ed4900ed1ced3cd1a26ad9e45394077c57bbbe44dab9486e1d2053eb982d3a9
SHA1 hash: 3dae7fc25ce4393f0faf555422c54944b26f427d
MD5 hash: 1b56fbc346ef8c1512b616a2723b52b0
humanhash: paris-thirteen-august-nebraska
File name:Trade Details.vbs
Download: download sample
Signature AsyncRAT
File size:163'103 bytes
First seen:2021-10-14 08:00:48 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 192:mecoJee5Y1qsKlIQrFIplrYFjporSrG18r+gHHYFjpreIlqlMQ8r+5x5z4dkBBdE:mCI
Threatray 1'520 similar samples on MalwareBazaar
TLSH T13AF30DA7DA502C9E83713E02733A1D939F5172EB94CC8F99C96261089762B49F2F7371
Reporter pr0xylife
Tags:AsyncRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell valyria
Result
Verdict:
MALICIOUS
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Drops VBS files to the startup folder
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Encoded IEX
Suspicious powershell command line found
VBScript performs obfuscated calls to suspicious functions
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Yara detected RUNPE
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 502693 Sample: Trade Details.vbs Startdate: 14/10/2021 Architecture: WINDOWS Score: 100 42 Found malware configuration 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected RUNPE 2->46 48 6 other signatures 2->48 8 wscript.exe 1 2->8         started        11 wscript.exe 1 2->11         started        process3 signatures4 54 VBScript performs obfuscated calls to suspicious functions 8->54 56 Suspicious powershell command line found 8->56 58 Wscript starts Powershell (via cmd or directly) 8->58 13 powershell.exe 14 19 8->13         started        18 powershell.exe 14 11->18         started        process5 dnsIp6 36 pastetext.net 104.21.83.52, 443, 49763 CLOUDFLARENETUS United States 13->36 32 C:\Users\Public\9zdgm6ztfg.PS1, ASCII 13->32 dropped 60 Drops VBS files to the startup folder 13->60 20 powershell.exe 15 13->20         started        23 conhost.exe 13->23         started        34 C:\Users\user\...\WeatherLocationLogin.vbs, ASCII 18->34 dropped 62 Writes to foreign memory regions 18->62 64 Injects a PE file into a foreign processes 18->64 25 conhost.exe 18->25         started        27 InstallUtil.exe 18->27         started        file7 signatures8 process9 signatures10 50 Writes to foreign memory regions 20->50 52 Injects a PE file into a foreign processes 20->52 29 InstallUtil.exe 1 2 20->29         started        process11 dnsIp12 38 rick63.publicvm.com 185.19.85.170, 49772, 5900 DATAWIRE-ASCH Switzerland 29->38 40 windowsupdate.s.llnwi.net 29->40
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2021-10-14 08:01:07 UTC
AV detection:
5 of 45 (11.11%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Drops startup file
Blocklisted process makes network request
Async RAT payload
AsyncRat
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments