MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
SHA3-384 hash: 0c07fbab6a43d9d66d35e18c0e8f090ed51f96148afedbdc984c56290c04bb2e79ff15e394f55b6c67f6362d0530db83
SHA1 hash: b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
MD5 hash: ff9e45d7326698f34526793bf1244811
humanhash: charlie-artist-kitten-ack
File name:SS Bottmac Engineers Pvt. Ltd..exe
Download: download sample
Signature AsyncRAT
File size:575'496 bytes
First seen:2024-10-31 09:29:33 UTC
Last seen:2024-10-31 14:26:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:FDxrXQ9TZweejcQ1FXQEcupRk6CvPlZ0wJOszYkR:ZQejd1BpcupC6Cb0qL
Threatray 608 similar samples on MalwareBazaar
TLSH T12DC48BD03A7A7719DEB58AB49129DDB583F12968B010FAE61DDD3BC7359D300AE08F06
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter lowmal3
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
6
# of downloads :
4'034
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SS Bottmac Engineers Pvt. Ltd..exe
Verdict:
Malicious activity
Analysis date:
2024-10-31 09:31:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
powershell autorun gumen
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed packed packer_detected
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545926 Sample: SS Bottmac Engineers Pvt. L... Startdate: 31/10/2024 Architecture: WINDOWS Score: 100 75 kanrplest.duckdns.org 2->75 79 Suricata IDS alerts for network traffic 2->79 81 Found malware configuration 2->81 83 Malicious sample detected (through community Yara rule) 2->83 87 18 other signatures 2->87 9 SS Bottmac Engineers Pvt. Ltd..exe 7 2->9         started        13 RTUZKYTc.exe 5 2->13         started        15 SS Bottmac Engineers Pvt. Ltd..exe 2->15         started        17 SS Bottmac Engineers Pvt. Ltd..exe 2->17         started        signatures3 85 Uses dynamic DNS services 75->85 process4 file5 67 C:\Users\user\AppData\Roaming\RTUZKYTc.exe, PE32 9->67 dropped 69 C:\Users\...\RTUZKYTc.exe:Zone.Identifier, ASCII 9->69 dropped 71 C:\Users\user\AppData\Local\...\tmp960E.tmp, XML 9->71 dropped 73 C:\...\SS Bottmac Engineers Pvt. Ltd..exe.log, ASCII 9->73 dropped 95 Adds a directory exclusion to Windows Defender 9->95 97 Injects a PE file into a foreign processes 9->97 19 SS Bottmac Engineers Pvt. Ltd..exe 1 7 9->19         started        24 powershell.exe 23 9->24         started        26 powershell.exe 23 9->26         started        28 schtasks.exe 1 9->28         started        99 Multi AV Scanner detection for dropped file 13->99 101 Machine Learning detection for dropped file 13->101 30 schtasks.exe 13->30         started        32 RTUZKYTc.exe 13->32         started        34 schtasks.exe 15->34         started        36 2 other processes 15->36 38 3 other processes 17->38 signatures6 process7 dnsIp8 77 kanrplest.duckdns.org 104.223.35.76, 4068, 49764, 49789 ASN-QUADRANET-GLOBALUS United States 19->77 65 C:\...\SS Bottmac Engineers Pvt. Ltd..exe, PE32 19->65 dropped 89 Adds a directory exclusion to Windows Defender 19->89 40 powershell.exe 19->40         started        43 powershell.exe 19->43         started        45 powershell.exe 19->45         started        91 Loading BitLocker PowerShell Module 24->91 47 conhost.exe 24->47         started        49 conhost.exe 26->49         started        51 conhost.exe 28->51         started        53 conhost.exe 30->53         started        55 conhost.exe 34->55         started        57 conhost.exe 38->57         started        file9 signatures10 process11 signatures12 93 Loading BitLocker PowerShell Module 40->93 59 conhost.exe 40->59         started        61 conhost.exe 43->61         started        63 conhost.exe 45->63         started        process13
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-10-31 07:16:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Drops startup file
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
kanrplest.duckdns.org:4068
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
77f40a5b957f9cd4ec858fda1e559372df8f7688cff656051c3e7668560ce0ff
MD5 hash:
606189fc0633b10674eda2b2ad7f3a6d
SHA1 hash:
e3caa412034fdbb749cba64bdabc3dac5de0ced4
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
Parent samples :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 hash:
a6e86d82b4c1467ff001ed87e99f5410dd24ef20f7a104d7108e8a6045834de6
MD5 hash:
23cf9c0a15014f43870b844784c339bd
SHA1 hash:
be6b89a499b1860363c8d277f56f3b066c8eacef
Detections:
XWorm win_xworm_w0 MALWARE_Win_XWorm INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA win_xworm_bytestring MALWARE_Win_AsyncRAT
SH256 hash:
868694f021211e3911cb424560932a572d9d5cf0c6be93804abb033b8811aa81
MD5 hash:
4770cdac3638ac9b490af8dc80477d2e
SHA1 hash:
87b510d8bdca8eb09fcc84f7df1256c019222d4c
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca
MD5 hash:
ff9e45d7326698f34526793bf1244811
SHA1 hash:
b3ff69abfe1c5e6633a866ffbebe2139a69e3f0a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe 4db566fcdc413fe50153dc8431ae86192241f0e1e86071f80d42eb6e0fb5baca

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments