MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41f893a07eabc7494ac541ee87eab00b852f27a5192196bc1e89fceed1d4eaef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 20


Intelligence 20 IOCs YARA 25 File information Comments

SHA256 hash: 41f893a07eabc7494ac541ee87eab00b852f27a5192196bc1e89fceed1d4eaef
SHA3-384 hash: 99f4efce1b0f5e749aae3ad5decdb7333fcb779925d72370f580185ff41d940784f281abb913826a943eeb24bed31f10
SHA1 hash: 99f4a90e137681433458df0ea2369295114c2657
MD5 hash: cde57d3c6ebee8b62736fcceafee3b7f
humanhash: speaker-winner-edward-maryland
File name:CustomResolutionUtility_Setup.exe
Download: download sample
Signature AsyncRAT
File size:46'592 bytes
First seen:2025-12-30 22:37:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:3uCGNTdxtrhWU5nGLmo2qrqKASwbwoaJwKSyi5PI9zjb7gXsi+JumZBDZCd:3uCGNTdri2vKASwbuaCX93bEXJ+JumHC
TLSH T10B232A003BE9812BF2BE4FB8A9F21145857EF6673603D64E1CC4419B5613FC69A42AFD
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Anonymous
Tags:AsyncRAT botnet c2 exe RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
HK HK
Vendor Threat Intelligence
Malware configuration found for:
AsyncRAT
Details
AsyncRAT
c2 socket addresses or a dead drop resolver url, a version, a mutex, an SSL certificate and server signature, an interval, varying flags, and possibly a filepath and a group
Malware family:
asyncrat
ID:
1
File name:
CustomResolutionUtility_Setup.exe
Verdict:
Malicious activity
Analysis date:
2025-12-30 22:38:58 UTC
Tags:
auto-reg asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
asyncrat autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm asyncrat asyncrat base64 fareit fingerprint lolbin obfuscated razy reconnaissance reg samas schtasks vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-30T19:48:00Z UTC
Last seen:
2025-12-30T23:28:00Z UTC
Hits:
~10
Detections:
Backdoor.MSIL.Crysan.sb Backdoor.MSIL.Crysan.d Backdoor.MSIL.Crysan.c Backdoor.MSIL.Crysan.b PDM:Trojan.Win32.Tasker.cust PDM:Trojan.Win32.Generic HEUR:Trojan.Win32.Generic HEUR:Backdoor.MSIL.SheetRat.gen HEUR:Backdoor.MSIL.Crysan.gen
Verdict:
njRat
YARA:
14 match(es)
Tags:
.Net AsyncRAT Executable Managed .NET njRat PE (Portable Executable) PE File Layout RAT SOS: 0.21 Win 32 Exe x86
Malware Config
C2 Extraction:
PORT: 80,443,5555,6606,8000,8080,8443
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2025-12-30 22:38:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
asyncrat
Similar samples:
Gathering data
Verdict:
Malicious
Tags:
rat asyncrat Win.Packed.Razy-9625918-0
YARA:
AsyncRat_Payload JPCERTCC_Asyncrat Windows_Generic_Threat_ce98c4bc asyncrat malware_asyncrat win_asyncrat_unobfuscated
Unpacked files
SH256 hash:
41f893a07eabc7494ac541ee87eab00b852f27a5192196bc1e89fceed1d4eaef
MD5 hash:
cde57d3c6ebee8b62736fcceafee3b7f
SHA1 hash:
99f4a90e137681433458df0ea2369295114c2657
Detections:
win_asyncrat_w0 AsyncRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:asyncrat_kingrat
Author:jeFF0Falltrades
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Description:detect AsyncRat in memory
Reference:https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:Mal_WIN_AsyncRat_RAT_PE
Author:Phatcharadol Thangplub
Description:Use to detect AsyncRAT implant.
Rule name:msil_suspicious_use_of_strreverse
Author:dr4k0nia
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:win_asyncrat_bytecodes
Author:Matthew @ Embee_Research
Description:Detects bytecodes present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_unobfuscated
Author:Matthew @ Embee_Research
Description:Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 41f893a07eabc7494ac541ee87eab00b852f27a5192196bc1e89fceed1d4eaef

(this sample)

Comments