MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f53d0f2f29ef10e16cd2d607a545c3523dfc9f4e0b04e0b4258740357c525253. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 21 File information Comments

SHA256 hash: f53d0f2f29ef10e16cd2d607a545c3523dfc9f4e0b04e0b4258740357c525253
SHA3-384 hash: 18e5870fc12e7af144514a9a4560b4b14c343c93d950e933105bcfaccc8614e832d36ede954d919f2a0c2d4618aabaf0
SHA1 hash: d3391a3a3f925010fe724981a0f63afbe9131caa
MD5 hash: b5a730ecd9b2cf1543037c62ee0bf39e
humanhash: three-california-football-wisconsin
File name:Draft HBL# TTPE6948502 SO#4174 - LCL SHIPPING ADVICE (KHH-HKG)-FOB .scr
Download: download sample
Signature AsyncRAT
File size:612'864 bytes
First seen:2025-01-07 05:18:47 UTC
Last seen:2025-01-07 05:18:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:OTM7WYMV+I4MVKWGq/eWoe0m3rc3DcURo4VRbn1kyYh:ISGRgZqJzo3k4v1JY
TLSH T11DD46A161396D4C5E0D716BC28E3FBB781140E485A21D6C247EDBEA73AA3A8D790F1C7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 33694d96962b2b2f (2 x Formbook, 1 x AsyncRAT, 1 x Loki)
Reporter threatcat_ch
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
519
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Draft HBL# TTPE6948502 SO#4174 - LCL SHIPPING ADVICE (KHH-HKG)-FOB .scr
Verdict:
Malicious activity
Analysis date:
2025-01-07 05:20:02 UTC
Tags:
netreactor xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
autorun shell virus micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Setting a global event handler for the keyboard
Creating a file in the mass storage device
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Enabling threat expansion on mass storage devices
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed packed packer_detected vbnet
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PureLog Stealer, XWorm
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found malware configuration
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected PureLog Stealer
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1585142 Sample: Draft HBL# TTPE6948502 SO#4... Startdate: 07/01/2025 Architecture: WINDOWS Score: 100 41 Suricata IDS alerts for network traffic 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 20 other signatures 2->47 8 Draft HBL# TTPE6948502 SO#4174 - LCL SHIPPING ADVICE (KHH-HKG)-FOB .scr.exe 3 2->8         started        process3 file4 33 Draft HBL# TTPE694...G)-FOB .scr.exe.log, ASCII 8->33 dropped 11 Draft HBL# TTPE6948502 SO#4174 - LCL SHIPPING ADVICE (KHH-HKG)-FOB .scr.exe 6 8->11         started        process5 dnsIp6 37 104.250.180.178, 49805, 57637, 57652 M247GB United States 11->37 35 C:\Users\user\AppData\Roaming\XClient.exe, PE32 11->35 dropped 49 Suspicious powershell command line found 11->49 51 Adds a directory exclusion to Windows Defender 11->51 16 powershell.exe 23 11->16         started        19 powershell.exe 23 11->19         started        21 powershell.exe 23 11->21         started        23 powershell.exe 11->23         started        file7 signatures8 process9 signatures10 39 Loading BitLocker PowerShell Module 16->39 25 conhost.exe 16->25         started        27 conhost.exe 19->27         started        29 conhost.exe 21->29         started        31 conhost.exe 23->31         started        process11
Verdict:
malicious
Label(s):
xworm unknown_loader_037
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
104.250.180.178:7061
Unpacked files
SH256 hash:
94c1b83e9181e597748af34aa30324fa001324bd12d33b12aa01e2a05ba779d6
MD5 hash:
090b76b0c6152ea71f08d1e9ae8f3742
SHA1 hash:
ff5ca08e6d69cb68a76422e804b0574d551ed20e
Detections:
INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT MALWARE_Win_XWorm win_mal_XWorm win_xworm_bytestring
Parent samples :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 hash:
bdf5f4881d388f45881d13b529405eed7c5c0853ffbe1ee64d017f5b3fb33615
MD5 hash:
13af48f850d5f109156b9c7ef5f19235
SHA1 hash:
8e0507920bb90022ef1c25a2a1eb9620484903e2
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f224be1533eb0c89c0581cbc67ac0528baca7cbf7fddf5dd91157fe9b8e852cb
MD5 hash:
f46ceba111e60bf9034802665d3d3855
SHA1 hash:
5340441cb4c3c2c8c4e27758dff197b721835a51
SH256 hash:
f53d0f2f29ef10e16cd2d607a545c3523dfc9f4e0b04e0b4258740357c525253
MD5 hash:
b5a730ecd9b2cf1543037c62ee0bf39e
SHA1 hash:
d3391a3a3f925010fe724981a0f63afbe9131caa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ByteCode_MSIL_Backdoor_AsyncRAT
Author:ReversingLabs
Description:Yara rule that detects AsyncRAT backdoor.
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Generic_Threat_05f52e4d
Author:Elastic Security
Rule name:Windows_Generic_Threat_1636c2bf
Author:Elastic Security
Rule name:win_xworm_bytestring
Author:Matthew @ Embee_Research
Description:Detects bytestring present in unobfuscated xworm
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:xworm_kingrat
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe f53d0f2f29ef10e16cd2d607a545c3523dfc9f4e0b04e0b4258740357c525253

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments