MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09906220a031d47b63209142dae794c1823d413450641d06a96086e80487d648. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 19


Intelligence 19 IOCs 1 YARA 19 File information Comments

SHA256 hash: 09906220a031d47b63209142dae794c1823d413450641d06a96086e80487d648
SHA3-384 hash: 63e0275d79ef8a557f1195c7333305467f62fae31a28a1602d176964a7e76fe85f2548995d5317629cae16fb841d9e1e
SHA1 hash: 6d8db80b63dc69da3941e33d76333e3da671f086
MD5 hash: cfed03ab1d9d1359d87dd69c1f8a26c2
humanhash: uncle-wisconsin-uncle-robert
File name:1749674773ded6a8ca9c2edb616a55534f1c1f06e6cc6.exe
Download: download sample
Signature AsyncRAT
File size:77'824 bytes
First seen:2025-06-11 21:05:16 UTC
Last seen:2025-06-12 14:05:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 768:UG09bLUTRPG1a5GnCMI0boPaVr572Gh0YAQcpSHoiTBidcnAGEaDD0s4OkXw/qEY:U6sYRaSaVr5IwPidKAGXD0NwxJK
Threatray 73 similar samples on MalwareBazaar
TLSH T1E1734B08BBDBC566D2AD9A7685E113050375E3573603EB4F2CC8039A4F23BC75F46A9A
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
181.131.218.182:5080

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
181.131.218.182:5080 https://threatfox.abuse.ch/ioc/1543927/

Intelligence


File Origin
# of uploads :
6
# of downloads :
553
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
1749674773ded6a8ca9c2edb616a55534f1c1f06e6cc6.exe
Verdict:
Malicious activity
Analysis date:
2025-06-11 21:06:36 UTC
Tags:
asyncrat rat remote netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
smartassembly asyncrat packed remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm base64 fingerprint net_reactor obfuscated obfuscated overlay packed packed reconnaissance smartassembly smart_assembly vbnet
Result
Threat name:
AsyncRAT, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AsyncRAT
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2025-06-11 08:55:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
32 of 38 (84.21%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Suspicious use of AdjustPrivilegeToken
AsyncRat
Asyncrat family
Verdict:
Malicious
Tags:
rat asyncrat
YARA:
AsyncRat_Payload JPCERTCC_Asyncrat Windows_Generic_Threat_ce98c4bc asyncrat malware_asyncrat
Unpacked files
SH256 hash:
09906220a031d47b63209142dae794c1823d413450641d06a96086e80487d648
MD5 hash:
cfed03ab1d9d1359d87dd69c1f8a26c2
SHA1 hash:
6d8db80b63dc69da3941e33d76333e3da671f086
Detections:
win_asyncrat_w0
SH256 hash:
ca1ae12ebc8f7e455c88b32a15584b2f0288b70ab55bce92fedc12097175ac7b
MD5 hash:
8fedc40edd6c61f05b12915fb67cf62c
SHA1 hash:
10527a4dac1f9af707f4170191bc682c6d6ad3c9
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla
Author:Harish Kumar P
Description:Yara Rule to Detect AgentTesla
Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:malware_asyncrat
Description:detect AsyncRat in memory
Reference:https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments