MalwareBazaar Database

This page shows some basic information the YARA rule MAL_AsyncRAT_Config_Decryption including corresponding malware samples.

Database Entry


YARA Rule:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Firstseen:2022-04-08 08:53:39 UTC
Lastseen:2024-03-28 17:53:20 UTC
Sightings:1'115

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter