MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9bca75eb8f1800a853c3e7fd516025a4011139693e321c3ce07e93ad21ed5ead. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 24 File information Comments

SHA256 hash: 9bca75eb8f1800a853c3e7fd516025a4011139693e321c3ce07e93ad21ed5ead
SHA3-384 hash: 4f113abeb8c2b0d1d8437228db07f62250f151952261c75c21099676b64f5d769ab703d011df70ecda3513488da86c1d
SHA1 hash: 72e340ebd0b8d60b89336effc627885c7de9fd41
MD5 hash: 4b7dc8f7b9e49fba5e7090222112ec66
humanhash: virginia-edward-juliet-november
File name:FACTURA.pdf.taz
Download: download sample
Signature AsyncRAT
File size:419'992 bytes
First seen:2025-05-11 11:03:10 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:XhMNKPkvX9ToDyzvzBSKNTnYMo3zl+kNMYcr3matHv/:xNPY94Mr5YMo373O3pX
TLSH T11A9423272F4A842224F897B2E952E02F59BED4D1331F544FF938B637878066289F539D
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:AsyncRAT rar taz


Avatar
cocaman
Malicious email (T1566.001)
From: "Itzel Ponce <administracion@maxiequipos.com.mx>" (likely spoofed)
Received: "from maxiequipos.com.mx (unknown [45.137.22.239]) "
Date: "7 May 2025 11:11:19 -0700"
Subject: "Re: SOLICITUD DE FACTURA"
Attachment: "FACTURA.pdf.taz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:FACTURA.pdf.bat
File size:476'160 bytes
SHA256 hash: e22479542da314d41da623dd86740e38da3563ea109c0f258e1f6c8993fd468f
MD5 hash: ce2cb8a1f095fc4f1f642e0b4735256c
MIME type:application/x-dosexec
Signature AsyncRAT
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context masquerade obfuscated packed packed packer_detected vbnet
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-05-08 17:11:02 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
roonye.ydns.eu:20250
shukurov.ydns.eu:20250
rasuljon.ydns.eu:20250
tamar.ydns.eu:20250
tevzadze.ydns.eu:20250
dodon.ydns.eu:20250
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:ByteCode_MSIL_Backdoor_AsyncRAT
Author:ReversingLabs
Description:Yara rule that detects AsyncRAT backdoor.
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation
Author:Florian Roth (Nextron Systems)
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:SUSP_RAR_with_PDF_Script_Obfuscation_RID34A4
Author:Florian Roth
Description:Detects RAR file with suspicious .pdf extension prefix to trick users
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware
Rule name:win32_xworm
Author:Reedus0
Description:Rule for detecting XWorm malware
Rule name:Windows_Generic_Threat_dbae6542
Author:Elastic Security
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:xworm
Author:jeFF0Falltrades
Rule name:xworm_kingrat
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

rar 9bca75eb8f1800a853c3e7fd516025a4011139693e321c3ce07e93ad21ed5ead

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AsyncRAT

Comments