MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f76545f9cd8d2f80c3ac7181e5af5afff06228a09e388b41b4a3eb20b0a95f96. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: f76545f9cd8d2f80c3ac7181e5af5afff06228a09e388b41b4a3eb20b0a95f96
SHA3-384 hash: 024db232febdbd8d485c81460e46f26b864143d770b1344e385c7f94738e0d77ba6fe699b3cfb775b3a9cecf587cb79f
SHA1 hash: 076785b83fdca8077d3789a9ba1a6ffdbb4e3f6a
MD5 hash: fab25027c225a29343cf393ff05ed34f
humanhash: september-kentucky-lamp-aspen
File name:RFQ 034-1008-AG.exe
Download: download sample
Signature AsyncRAT
File size:788'899 bytes
First seen:2024-10-10 07:56:33 UTC
Last seen:2024-10-10 08:00:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash aaaa8913c89c8aa4a5d93f06853894da (246 x Formbook, 82 x AgentTesla, 74 x RedLineStealer)
ssdeep 12288:rLkcoxg7v3qnC11ErwIhh0F4qwUgUny5QLKmfHw6FgQC8D:ffmMv6Ckr7Mny5QLKoLH9
Threatray 321 similar samples on MalwareBazaar
TLSH T15AF4C012F7D680B6D9A33971297BE32BEB3575194323C4CBA7E02E768F111409B36762
TrID 84.9% (.EXE) AutoIt3 compiled script executable (510622/80/67)
9.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
1.7% (.EXE) Win64 Executable (generic) (10522/11/4)
1.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
File icon (PE):PE icon
dhash icon b150b26869b2d471 (468 x Formbook, 101 x RedLineStealer, 94 x AgentTesla)
Reporter lowmal3
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
381
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ 034-1008-AG.exe
Verdict:
Malicious activity
Analysis date:
2024-10-10 09:36:13 UTC
Tags:
snake keylogger xworm remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
Powershell Autorun Autoit Emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit epmicrosoft_visual_cc fingerprint keylogger lolbin microsoft_visual_cc overlay packed phishing shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Drops VBS files to the startup folder
Found malware configuration
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Drops script at startup location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530633 Sample: RFQ 034-1008-AG.exe Startdate: 10/10/2024 Architecture: WINDOWS Score: 100 58 aarsallc.duckdns.org 2->58 66 Suricata IDS alerts for network traffic 2->66 68 Found malware configuration 2->68 70 Malicious sample detected (through community Yara rule) 2->70 74 14 other signatures 2->74 10 RFQ 034-1008-AG.exe 3 2->10         started        13 wscript.exe 1 2->13         started        16 RegSvcs.exe 2->16         started        18 RegSvcs.exe 2->18         started        signatures3 72 Uses dynamic DNS services 58->72 process4 file5 54 C:\Users\user\AppData\Local\...\name.exe, PE32 10->54 dropped 20 name.exe 1 10->20         started        90 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->90 24 name.exe 13->24         started        26 conhost.exe 16->26         started        28 conhost.exe 18->28         started        signatures6 process7 file8 52 C:\Users\user\AppData\Roaming\...\name.vbs, data 20->52 dropped 76 Multi AV Scanner detection for dropped file 20->76 78 Machine Learning detection for dropped file 20->78 80 Drops VBS files to the startup folder 20->80 86 2 other signatures 20->86 30 RegSvcs.exe 1 4 20->30         started        82 Writes to foreign memory regions 24->82 84 Maps a DLL or memory area into another process 24->84 35 RegSvcs.exe 24->35         started        signatures9 process10 dnsIp11 60 aarsallc.duckdns.org 103.161.133.94, 4887, 49805 AARNET-AS-APAustralianAcademicandResearchNetworkAARNe unknown 30->60 56 C:\Users\user\AppData\Roaming\RegSvcs.exe, PE32 30->56 dropped 62 Bypasses PowerShell execution policy 30->62 64 Adds a directory exclusion to Windows Defender 30->64 37 powershell.exe 23 30->37         started        40 powershell.exe 23 30->40         started        42 powershell.exe 23 30->42         started        44 WerFault.exe 30->44         started        file12 signatures13 process14 signatures15 88 Loading BitLocker PowerShell Module 37->88 46 conhost.exe 37->46         started        48 conhost.exe 40->48         started        50 conhost.exe 42->50         started        process16
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-10-10 01:55:33 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Executes dropped EXE
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Malware Config
C2 Extraction:
aarsallc.duckdns.org:4887
Unpacked files
SH256 hash:
7051561f31a5471cdd687cffe39597195436f6a3218633515290dfbe5148b567
MD5 hash:
751ee1f5be1484b43a457de0055518c7
SHA1 hash:
278119b6087034c2163b590905426b2a70b22ff0
Detections:
XWorm win_xworm_w0 MALWARE_Win_XWorm INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT
SH256 hash:
f76545f9cd8d2f80c3ac7181e5af5afff06228a09e388b41b4a3eb20b0a95f96
MD5 hash:
fab25027c225a29343cf393ff05ed34f
SHA1 hash:
076785b83fdca8077d3789a9ba1a6ffdbb4e3f6a
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe f76545f9cd8d2f80c3ac7181e5af5afff06228a09e388b41b4a3eb20b0a95f96

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::CopySid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetAce
USER32.dll::GetUserObjectSecurity
ADVAPI32.dll::InitializeAcl
ADVAPI32.dll::InitializeSecurityDescriptor
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::UnlockServiceDatabase
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments