MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d623550382d57e1f3b8a521f00d4f05179da3073ac07d4ccaf4ced2999afc18b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: d623550382d57e1f3b8a521f00d4f05179da3073ac07d4ccaf4ced2999afc18b
SHA3-384 hash: 26dcb3b94bbd662377a1e0472384cbbf3586a5c6e559d0d0ea4c3e1a3c9170d88acc04834a39612085505d6c15515930
SHA1 hash: 587b8357692cf1801a4aed650f5965ed5ee7337c
MD5 hash: 5df47d50e52c1cdb011c12bfe2ed1203
humanhash: muppet-michigan-georgia-hawaii
File name:moos2.ps1
Download: download sample
Signature AsyncRAT
File size:705'927 bytes
First seen:2023-03-22 19:38:20 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 1536:zJ7guVMqP/wdjeE4+vTrDLq4m/R6p0mZEWF7L9nGuWsMwAZJffqWyaUUhmQv/2sy:a
Threatray 235 similar samples on MalwareBazaar
TLSH T191E4375207851BBDF68D0EC9C94B345B20F2D8677D251298EBB36EE7BC3B9845430A36
Reporter Chainskilabs
Tags:AsyncRAT powershell ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
206
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses cmd line tools excessively to alter registry or file data
Writes to foreign memory regions
Yara detected AsyncRAT
Yara detected Bypass AMSI
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 832710 Sample: moos2.ps1 Startdate: 22/03/2023 Architecture: WINDOWS Score: 100 75 Snort IDS alert for network traffic 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 Antivirus detection for dropped file 2->79 81 8 other signatures 2->81 9 powershell.exe 7 2->9         started        11 powershell.exe 2->11         started        13 powershell.exe 27 2->13         started        17 wscript.exe 2->17         started        process3 file4 19 cmd.exe 2 9->19         started        22 conhost.exe 9->22         started        24 cmd.exe 11->24         started        26 conhost.exe 11->26         started        61 C:\ProgramData\...\YPSPPQWKQDKPVWZHQCIIQZ.ps1, ASCII 13->61 dropped 63 C:\ProgramData\...\TZOQCBINLOLHJQAPYIDAJV.vbs, ASCII 13->63 dropped 65 C:\ProgramData\...\TZOQCBINLOLHJQAPYIDAJV.ps1, ASCII 13->65 dropped 67 C:\ProgramData\...\TZOQCBINLOLHJQAPYIDAJV.bat, DOS 13->67 dropped 87 Bypasses PowerShell execution policy 13->87 28 powershell.exe 37 13->28         started        30 conhost.exe 13->30         started        signatures5 process6 signatures7 83 Uses cmd line tools excessively to alter registry or file data 19->83 85 PowerShell case anomaly found 19->85 32 cmd.exe 1 19->32         started        35 reg.exe 1 1 19->35         started        37 reg.exe 1 1 19->37         started        39 cmd.exe 24->39         started        41 reg.exe 24->41         started        43 reg.exe 24->43         started        45 wscript.exe 28->45         started        process8 signatures9 71 PowerShell case anomaly found 32->71 47 powershell.exe 11 32->47         started        50 powershell.exe 39->50         started        73 Creates processes via WMI 45->73 process10 signatures11 89 Writes to foreign memory regions 47->89 91 Injects a PE file into a foreign processes 47->91 52 aspnet_compiler.exe 2 47->52         started        55 aspnet_compiler.exe 50->55         started        57 aspnet_compiler.exe 50->57         started        59 aspnet_compiler.exe 50->59         started        process12 dnsIp13 69 admincairo.linkpc.net 45.80.158.127, 49699, 7707 UK2NET-ASGB Netherlands 52->69
Threat name:
Script-BAT.Trojan.Heuristic
Status:
Malicious
First seen:
2023-03-21 12:05:47 UTC
File Type:
Text (Batch)
AV detection:
10 of 24 (41.67%)
Threat level:
  2/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:cairo persistence rat
Behaviour
Modifies registry class
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Suspicious use of SetThreadContext
Registers COM server for autorun
Async RAT payload
AsyncRat
Process spawned unexpected child process
Malware Config
C2 Extraction:
admincairo.linkpc.net:7707
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

PowerShell (PS) ps1 d623550382d57e1f3b8a521f00d4f05179da3073ac07d4ccaf4ced2999afc18b

(this sample)

  
Delivery method
Distributed via web download

Comments