MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccd998aa4f3b9e84fe59b05657b8ec610df901bd3dbeeabbc37b7c47e3354e44. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 20 File information Comments

SHA256 hash: ccd998aa4f3b9e84fe59b05657b8ec610df901bd3dbeeabbc37b7c47e3354e44
SHA3-384 hash: 230e262a3c30d6454c550c14c08565a362724aa3f35a6b12b8e14aeeee807fdaa1289232ae6798bc61b644b8fe1072a7
SHA1 hash: fbf06947506ef0cf9d94b7732f8d575be90d6190
MD5 hash: 453e82a54f5a271d1343b34d8c4635f7
humanhash: floor-cat-nevada-hotel
File name:ccd998aa4f3b9e84fe59b05657b8ec610df901bd3dbeeabbc37b7c47e3354e44
Download: download sample
Signature AsyncRAT
File size:463'360 bytes
First seen:2025-07-07 14:20:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:a73+8Qypl89i3TJzFbi38B20mOw0OWkJ4NvrI3G5xVbMiNgvmjm5:a7O8QgKYDJzFU8BxmQ5O4NvrIWxVb6N
Threatray 3'848 similar samples on MalwareBazaar
TLSH T10AA4F15066E5DE13E9E957F01831D672037AEECDA010C34F8AEAECDBB92A74535913C2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
24
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
keylog shell spawn
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable PE (Portable Executable) SOS: 0.01 Win 32 Exe x86
Threat name:
Win32.Trojan.Snakekeylogger
Status:
Malicious
First seen:
2025-06-19 06:40:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
27 of 37 (72.97%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
45.148.244.181:4545
Unpacked files
SH256 hash:
ccd998aa4f3b9e84fe59b05657b8ec610df901bd3dbeeabbc37b7c47e3354e44
MD5 hash:
453e82a54f5a271d1343b34d8c4635f7
SHA1 hash:
fbf06947506ef0cf9d94b7732f8d575be90d6190
SH256 hash:
8774fb7ad97bf48a7ada0c2b88a466028fad2ba6f20b032ffca127bd2c0c5d4e
MD5 hash:
f1cef0ad71d53dfb849ab6ba85519f77
SHA1 hash:
408e451f3131999a1c94c361fc8d2ab5b48f071e
Detections:
win_xworm_w0 win_xworm_bytestring INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT MALWARE_Win_XWorm
SH256 hash:
c29844fca0dffe4a6ed951635da0fccdb72175c0b56238f515ded1f547b89eaa
MD5 hash:
65fbc7f88c96cb19bb89ccbe61b545f4
SHA1 hash:
4b6007081a3302bb825ed2962f0cbc284d98789b
SH256 hash:
66787f86630c3a975c505cb13492966f868d53edfb92c317f88b2066cc75fe51
MD5 hash:
7624672ef2415756edf109cecf630f4b
SHA1 hash:
90c7dc645c383309fa8cacfcdff60e013596f085
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ByteCode_MSIL_Backdoor_AsyncRAT
Author:ReversingLabs
Description:Yara rule that detects AsyncRAT backdoor.
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:growtopia
Author:Michelle Khalil
Description:This rule detects unpacked growtopia stealer malware samples.
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Runtime_Broker_Variant_1
Author:Sn0wFr0$t
Description:Detecting malicious Runtime Broker
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win_xworm_bytestring
Author:Matthew @ Embee_Research
Description:Detects bytestring present in unobfuscated xworm
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:XWorm
Author:ditekSHen
Description:Detects XWorm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_TRUST_INFORequires Elevated Execution (Unrestricted:true)high

Comments