MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d51dea89adc781645bb9845e65c2d45824d8fbee993d00102696e6ca62d466f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 0d51dea89adc781645bb9845e65c2d45824d8fbee993d00102696e6ca62d466f
SHA3-384 hash: ef4590da7dafb8e47bf44c9d906241b6ad8d97f6350d21ea7abc988c384d9cd9786c60959d5bf54c3224ea24ea638ab4
SHA1 hash: db5fd7d8ca5e0c037fbb99160fe20095cb420b5d
MD5 hash: 77886a577cc6c6ac29d7852e65ec5115
humanhash: alanine-washington-golf-snake
File name:0d51dea89adc781645bb9845e65c2d45824d8fbee993d00102696e6ca62d466f.exe
Download: download sample
Signature AsyncRAT
File size:2'363'904 bytes
First seen:2024-10-19 23:24:38 UTC
Last seen:2024-10-20 00:27:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a9c887a4f18a3fede2cc29ceea138ed3 (33 x CoinMiner, 17 x AsyncRAT, 15 x BlankGrabber)
ssdeep 49152:kh0fFDVQz9wWPK7ixHQ49f9BqADSFFCXW8PhvuwOv878K:zFDVQiDixNF4ADa0/h0f
TLSH T1A8B5F13A28C6A81ACAE45EB9677AE2D4C7D63193073B14FF4A576F8C566B1410FF0087
TrID 38.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
15.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
11.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4504/4/1)
4.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter Chainskilabs
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
426
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SantoV3Executor.exe
Verdict:
Malicious activity
Analysis date:
2024-10-19 17:14:03 UTC
Tags:
xworm remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% directory
Creating a window
Connection attempt to an infection source
Creating a file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1537990 Sample: lx3vLwrX57.exe Startdate: 20/10/2024 Architecture: WINDOWS Score: 100 44 photo-wyoming.gl.at.ply.gg 2->44 48 Suricata IDS alerts for network traffic 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 9 other signatures 2->54 9 lx3vLwrX57.exe 3 2->9         started        13 XClient.exe 1 2->13         started        15 XClient.exe 2->15         started        17 3 other processes 2->17 signatures3 process4 file5 40 C:\Users\user\AppData\Local\Temp\santo.exe, PE32 9->40 dropped 42 C:\Users\user\AppData\...\Santo Executor.exe, PE32+ 9->42 dropped 66 Encrypted powershell cmdline option found 9->66 19 santo.exe 1 5 9->19         started        24 powershell.exe 23 9->24         started        26 Santo Executor.exe 1 9->26         started        68 Antivirus detection for dropped file 13->68 70 Multi AV Scanner detection for dropped file 13->70 72 Machine Learning detection for dropped file 13->72 signatures6 process7 dnsIp8 46 photo-wyoming.gl.at.ply.gg 147.185.221.23, 27544, 49730, 49731 SALSGIVERUS United States 19->46 38 C:\Users\user\AppData\Roaming\XClient.exe, PE32 19->38 dropped 56 Antivirus detection for dropped file 19->56 58 Multi AV Scanner detection for dropped file 19->58 60 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->60 64 3 other signatures 19->64 28 schtasks.exe 1 19->28         started        62 Loading BitLocker PowerShell Module 24->62 30 WmiPrvSE.exe 24->30         started        32 conhost.exe 24->32         started        34 conhost.exe 26->34         started        file9 signatures10 process11 process12 36 conhost.exe 28->36         started       
Threat name:
Win32.Dropper.Dapato
Status:
Malicious
First seen:
2024-10-19 03:31:57 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 37 (75.68%)
Threat level:
  3/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:xworm defense_evasion discovery persistence rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Adds Run key to start application
Obfuscated Files or Information: Command Obfuscation
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Detect Xworm Payload
Xworm
Malware Config
C2 Extraction:
photo-wyoming.gl.at.ply.gg:27544
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
34ef4d643d86cf0dbce70532e8aa2fed8b6e064af6f04a829212aa1fb6d6ebf0
MD5 hash:
1dae0feb417992999a61b7aaff2fadd6
SHA1 hash:
24c87a668183eca4861f1269b108990311d985eb
Detections:
win_xworm_w0 MALWARE_Win_XWorm win_mal_XWorm INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT
SH256 hash:
0d51dea89adc781645bb9845e65c2d45824d8fbee993d00102696e6ca62d466f
MD5 hash:
77886a577cc6c6ac29d7852e65ec5115
SHA1 hash:
db5fd7d8ca5e0c037fbb99160fe20095cb420b5d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteA

Comments