MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b6caa8467cf7ca3d7a3d3b2ac70e48510b7c4570e4810f3305aca1ef6cdf85c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 31 File information Comments

SHA256 hash: 4b6caa8467cf7ca3d7a3d3b2ac70e48510b7c4570e4810f3305aca1ef6cdf85c
SHA3-384 hash: 090ca57c22113f59b953fb209c2b290aff4108e800a4083f139cd5b2eaeee02138ef78a8500525f49c071e58ae406c39
SHA1 hash: 03b1971e04c8e67a32f38446bd8bfac41825f9cc
MD5 hash: 3273f078f87cebc3b06e9202e3902b5c
humanhash: low-oscar-monkey-carolina
File name:file
Download: download sample
Signature AsyncRAT
File size:15'604'224 bytes
First seen:2024-11-27 14:41:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 196608:Wf/BAe1d4ihvy85JhhYc3BSL1kehn4inje:WfyIhhkRka4i
Threatray 8 similar samples on MalwareBazaar
TLSH T146F69E1077D6C006E47669B00A947AE1A67ABEAB2B15D8AD30C4331C17F64CCF993BF5
TrID 56.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
12.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
8.0% (.EXE) Win64 Executable (generic) (10522/11/4)
5.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.FON) Windows Font (5545/9/1)
Magika pebin
File icon (PE):PE icon
dhash icon 8eccf86171e4cc8e (8 x AsyncRAT, 3 x XWorm, 2 x RedLineStealer)
Reporter jstrosch
Tags:.NET AsyncRAT exe MSIL


Avatar
jstrosch
Found at hxxp://68.178.207[.]33:8000/RR/XWorm-5.6/Xworm%20V5.6.exe by #subcrawl

Intelligence


File Origin
# of uploads :
1
# of downloads :
360
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://68.178.207.33
Verdict:
Malicious activity
Analysis date:
2024-11-26 21:14:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect asyncrat
Result
Verdict:
Clean
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Connection attempt
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm anti-vm aspnet_compiler cmd cmdkey cmstp explorer fingerprint lolbin msbuild obfuscated redcap regasm regedit regsvcs runonce schtasks stealer vbc
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Generic Downloader
Yara detected Powershell download and execute
Yara detected RUNPE
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected XWorm
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.XWormRAT
Status:
Malicious
First seen:
2024-11-26 18:48:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
519
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Verdict:
Malicious
Tags:
rat xworm Win.Packed.Msilzilla-10024501-0
YARA:
MALWARE_Win_XWorm
Unpacked files
SH256 hash:
60b19320a6fb573c6bc5fe32b0f9d5f9874876a680dfcad05271edb17389d48f
MD5 hash:
e0713e49460cf9570c1b4873d98e0d5b
SHA1 hash:
d29011604ffbf75d945e745891ae0ff7255ca56a
SH256 hash:
64a0a588bfb057c877f42773976fd6952be90eafd373b3d0595fe20a8faccd74
MD5 hash:
1c3b5af02f308c2d61314fe6344a7434
SHA1 hash:
5a0278ad2d2cd2437044e4d8b5e998533982293b
SH256 hash:
4b6caa8467cf7ca3d7a3d3b2ac70e48510b7c4570e4810f3305aca1ef6cdf85c
MD5 hash:
3273f078f87cebc3b06e9202e3902b5c
SHA1 hash:
03b1971e04c8e67a32f38446bd8bfac41825f9cc
Detections:
XWorm win_xworm_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_decoding
Author:iam-py-test
Description:Detect scripts which are decoding base64 encoded data (mainly Python, may apply to other languages)
Rule name:CHM_File_Executes_JS_Via_PowerShell
Author:daniyyell
Description:Detects a Microsoft Compiled HTML Help (CHM) file that executes embedded JavaScript to launch a messagebox via PowerShell
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:detect_tiny_vbs
Author:daniyyell
Description:Detects tiny VBS delivery technique
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_RawPaste_URL
Author:ditekSHen
Description:Detects executables (downlaoders) containing URLs to raw contents of a paste
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_XWorm_b7d6eaa8
Author:Elastic Security
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:xworm
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 4b6caa8467cf7ca3d7a3d3b2ac70e48510b7c4570e4810f3305aca1ef6cdf85c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments