MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af6da297a28d23c4d9837e63904c7ed8b28672e0a82da0e6aa14374fcade7873. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: af6da297a28d23c4d9837e63904c7ed8b28672e0a82da0e6aa14374fcade7873
SHA3-384 hash: 51a0d16d0865d28225dd3ff736f4921ace6f0816274f90b98ae429dd9f714dd2d7d4b785d9bc330b08da377fe8750376
SHA1 hash: a69fd63d011a5fb264e581e1901da63862c6dfaa
MD5 hash: 7b7dca8ccfb9d4aaa1f482c4a82fbb0d
humanhash: enemy-eleven-ink-tango
File name:SecuriteInfo.com.W32.AutoIt.AQ2.gen.Eldorado.22525.27039
Download: download sample
File size:667'631 bytes
First seen:2023-04-22 04:27:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger)
ssdeep 12288:ChkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4af88S:iRmJkcoQricOIQxiZY1iafdS
Threatray 503 similar samples on MalwareBazaar
TLSH T1BDE49E21B5C68036C2B327B19E7EF76A963D6D360326D19737C83E315EB04816B29723
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 52e9ecf078c8d9c8
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
242
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RainFile.exe
Verdict:
No threats detected
Analysis date:
2022-10-25 13:03:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckNumberOfProcessor
SystemUptime
MeasuringTime
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit greyware keylogger overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
56 / 100
Signature
Contains functionality to modify clipboard data
Multi AV Scanner detection for submitted file
Uses Windows timers to delay execution
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Unpacked files
SH256 hash:
af6da297a28d23c4d9837e63904c7ed8b28672e0a82da0e6aa14374fcade7873
MD5 hash:
7b7dca8ccfb9d4aaa1f482c4a82fbb0d
SHA1 hash:
a69fd63d011a5fb264e581e1901da63862c6dfaa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments