MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 24d9992ff5374362ef6cf3bc9bb327901547099700c43214adfc1d1e7a71a694. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 18
| SHA256 hash: | 24d9992ff5374362ef6cf3bc9bb327901547099700c43214adfc1d1e7a71a694 |
|---|---|
| SHA3-384 hash: | 8907222b5844d133505d99eee6147906c48297190b72fd8a1541447b7547432f0d1b7e5d08c996f49e10b932ddb2ded2 |
| SHA1 hash: | fc3788e6ceaf1c5bbeebbb2c59b55883896ca25c |
| MD5 hash: | 91521adf3bb37d62cc859b84a3c85fb1 |
| humanhash: | oscar-georgia-cup-johnny |
| File name: | RFQ-B2M8938-MATERIALS&SPECIFICATIONS-PO893873.exe |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 1'643'008 bytes |
| First seen: | 2025-03-27 11:54:37 UTC |
| Last seen: | 2025-04-08 08:42:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:Au6J33O0c+JY5UZ+XC0kGso6FaOfvovS6StpmUO81BPr5hG7XSTqgiTncWR1WY:qu0c++OCvkGs9FaOAShtxOw7GbwxLY |
| TLSH | T15875E02273DDC371CB669273BF6977016EBF38614A30B85B1F980D7DA850162162DBA3 |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10522/11/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4504/4/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | AsyncRAT exe |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | SUSP_Imphash_Mar23_3 |
|---|---|
| Author: | Arnim Rupp (https://github.com/ruppde) |
| Description: | Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits |
| Reference: | Internal Research |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::CopySid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::GetAce |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileExW KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW IPHLPAPI.DLL::IcmpCreateFile KERNEL32.dll::CreateFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.