MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f49dd9baed6ec113ad16bcd07e50ab5dc1ca98ef4797712cbf3f2f5463a16d41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 24 File information Comments

SHA256 hash: f49dd9baed6ec113ad16bcd07e50ab5dc1ca98ef4797712cbf3f2f5463a16d41
SHA3-384 hash: 825d7a37b2d691729231c0437ad75012c162ccaaa031114318f6429e693cc3e54b4d29c0094ebd1867755ad0b50a9f35
SHA1 hash: b3adf332f9d70db568315849b7df2b615b809033
MD5 hash: a6b5464df636cdd1ffc82f09d06784d1
humanhash: hawaii-avocado-washington-beryllium
File name:LisectAVT_2403002A_261.exe
Download: download sample
Signature AsyncRAT
File size:6'940'917 bytes
First seen:2024-07-25 00:01:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bb9d495821e6e730a7a07045d899c977 (3 x Gh0stRAT, 2 x Nitol, 2 x AsyncRAT)
ssdeep 98304:84uTo0ZC6BLU8lbRxdZHDZQJBAUZLkDZPOETH0v77UoVLyYvGZ0FZAEnBWHXDts:84e/xHNQJVwN2EC7UbY1F1oXDts
TLSH T1D666F131B38280B1D69624701E7E7F3B9A379E054F20CAC7A3D8FE695D713815A7721A
TrID 20.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.4% (.EXE) InstallShield setup (43053/19/16)
14.9% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
11.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.7% (.EXE) UPX compressed Win32 Executable (27066/9/6)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter Anonymous
Tags:AsyncRAT exe


Avatar
Anonymous
this malware sample is very nasty!

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
CN CN
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
Encryption
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm configsecuritypolicy epmicrosoft_visual_cc evasive hacktool iceid keylogger lolbin microsoft_visual_cc mpcmdrun msconfig njrat overlay packed packed rat regedit schtasks setupapi shdocvw shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Farfli
Status:
Malicious
First seen:
2024-07-25 00:02:20 UTC
File Type:
PE (Exe)
Extracted files:
132
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Suspicious use of SetWindowsHookEx
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
78610703dac4e21ff514b4b791041b29a9c6e4e9e853da8d2773384945dd0fd7
MD5 hash:
2d7c5a3422e4ed7616d1157e450d386f
SHA1 hash:
ba2aebf67450ac35f6399b9fa89c86e72ab811da
SH256 hash:
22ad10b8c280a3bdf36d25d7582a1fe6ad45d5fa4f53add646808953229eb8f9
MD5 hash:
c4ef7d13fc1fd05067792ad93d92e48b
SHA1 hash:
ddbc6a1e135a65f7d5ee5e6134712ef29314d9e5
Detections:
DCRat AsyncRAT
SH256 hash:
11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
MD5 hash:
0c0195c48b6b8582fa6f6373032118da
SHA1 hash:
d25340ae8e92a6d29f599fef426a2bc1b5217299
Detections:
PUA_VULN_Driver_Openlibsysorg_Winringsys_Winring_11BD
SH256 hash:
deff8fe02f8816d7efe4e514b2bdd65d0693a3581d71ce6b8c3e037a02fd8160
MD5 hash:
16c680f613ce74938a7327ec951c3cc5
SHA1 hash:
b28c91309fef6a2921c7b9775ec52eccce2cf71f
SH256 hash:
73134ff54063e89500b192b7898516a2c91c017f620839c82e377528b6ad7da3
MD5 hash:
0cf09f81c68b182d698e548cd20fd19b
SHA1 hash:
f537a322f0123eb1c8ec3c3d149c76058e9c9d71
SH256 hash:
f49dd9baed6ec113ad16bcd07e50ab5dc1ca98ef4797712cbf3f2f5463a16d41
MD5 hash:
a6b5464df636cdd1ffc82f09d06784d1
SHA1 hash:
b3adf332f9d70db568315849b7df2b615b809033
Detections:
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AcRat
Author:Nikos 'n0t' Totosis
Description:AcRat Payload (based on AsyncRat)
Rule name:dcrat
Author:jeFF0Falltrades
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Hacktools_CN_JoHor_Rdos
Author:Florian Roth
Description:Disclosed hacktool set - file spec.vbp
Rule name:INDICATOR_SUSPICIOUS_EXE_DcRatBy
Author:ditekSHen
Description:Detects executables containing the string DcRatBy
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:Warp
Author:Seth Hardy
Description:Warp
Rule name:WarpStrings
Author:Seth Hardy
Description:Warp Identifying Strings
Rule name:Windows_Generic_Threat_3f060b9c
Author:Elastic Security
Rule name:Windows_Generic_Threat_bc6ae28d
Author:Elastic Security
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:without_attachments
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the no presence of any attachment
Reference:http://laboratorio.blogs.hispasec.com/
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe f49dd9baed6ec113ad16bcd07e50ab5dc1ca98ef4797712cbf3f2f5463a16d41

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
MULTIMEDIA_APICan Play MultimediaWINMM.dll::midiOutPrepareHeader
WINMM.dll::midiOutReset
WINMM.dll::midiOutUnprepareHeader
WINMM.dll::midiStreamClose
WINMM.dll::midiStreamOpen
WINMM.dll::midiStreamOut
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetVolumeInformationA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WinExec
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::GetWindowsDirectoryA
KERNEL32.dll::GetSystemDirectoryA
KERNEL32.dll::GetFileAttributesA
KERNEL32.dll::FindFirstFileA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments