MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b6f907f55fe9a67d7e2dc29172d4f63b9b9a0b8d4b7d78841442028c4f67339. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: 3b6f907f55fe9a67d7e2dc29172d4f63b9b9a0b8d4b7d78841442028c4f67339
SHA3-384 hash: f67b5326e78ec077b82f046b4ce2aff136c833d154cbf065e73f619b30da7bbd330e2a68e43876a2ebd60616c755789e
SHA1 hash: e46d625a69c04e88977ad043f4a40355e245c9ca
MD5 hash: a1f8b7bd673f12b71cde250da35986a6
humanhash: victor-summer-ceiling-lake
File name:RFQ_001346101.zip
Download: download sample
Signature AsyncRAT
File size:383'306 bytes
First seen:2025-12-08 15:00:34 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:dpALiDkij44WGX8yQSrJuhLluDf05bJSuZI+Upkrgi5bjv4gW:d7QcObaYe05VSp++UgqbjHW
TLSH T18184237929FDB83C9F0A84F25D608D57CEC1BA1DA08576D662702F12C90CD791F62F4A
Magika zip
Reporter cocaman
Tags:AsyncRAT payment RFQ zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Account1 <accounts_mukhtar@sparkleanglobal.com>" (likely spoofed)
Received: "from [163.223.210.84] (unknown [163.223.210.84]) "
Date: "25 Nov 2025 02:03:26 -0800"
Subject: "Confirmation of Transfer and Payment Details"
Attachment: "RFQ_001346101.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
32
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:RFQ_001346101.exe
File size:423'936 bytes
SHA256 hash: 15890e027eddc1d4216eb97e3700de9069187fed0526047a148cd67705b1f8d6
MD5 hash: 2f275e3f85f9afea85719e5d66dd7ce9
MIME type:application/x-dosexec
Signature AsyncRAT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autorun shell virus msil
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
zip
First seen:
2025-11-25T04:08:00Z UTC
Last seen:
2025-12-08T12:18:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.38 Zip Archive
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2025-11-25 17:41:53 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
103.237.86.105:2245
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

zip 3b6f907f55fe9a67d7e2dc29172d4f63b9b9a0b8d4b7d78841442028c4f67339

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AsyncRAT

Comments