MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9550225168b775f03f1a1062656edfec6b5da05bc31b34a63624497dac230fd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 17
| SHA256 hash: | 9550225168b775f03f1a1062656edfec6b5da05bc31b34a63624497dac230fd3 |
|---|---|
| SHA3-384 hash: | 5a8962addc925a431d795bee26db134a811c05ebf744dc6119994d8163fcbaed2cd599c0edfceab09d5e3fcb1c49af67 |
| SHA1 hash: | 414c2bacd0cb4fdf927e1bd91480875c40d1df14 |
| MD5 hash: | 648aadfdfaa15fbffcfe093e6b627011 |
| humanhash: | vermont-kansas-may-lake |
| File name: | upminx.dat |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 1'561'088 bytes |
| First seen: | 2025-07-10 16:13:19 UTC |
| Last seen: | 2025-07-31 12:31:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:4n+JEfJhZ8j53sY1jCeqm6qv80MaooQajSMpHYWOkEfW5EQJZrUVvsgMYHQgdUU/:e+a5csqCeq08moPajSQY5HYryHACWC |
| TLSH | T15D75132813D95B40F6FE5FB43864905146B5BB01EC17CB9DF6C0618C8AB7B86D732AB2 |
| TrID | 58.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 13.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 8.4% (.EXE) Win64 Executable (generic) (10522/11/4) 5.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| Reporter | |
| Tags: | AsyncRAT bknsdom-com booking booking.com ClickFix exe |
Intelligence
File Origin
INVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
qwenmzlxktyu.click:4444
qowuensmzxcv.click:4444
Unpacked files
0ba336f1f203476bbbe192e4bc9d6cb5fe2c0fc7f8bc044f2e6507588e9e5f21
f1b2ede62a61fa5b2152814c5419359b286e09c64d0f85de6896ca0245b07b42
ea4c5e6de8df3d03fae621d21a8c6bddf295138d9fc7a7c58244e943fa1d226f
cae7ab4aa07028e0d52b0a62bd5bc58398f457ff7896e8cb177eec10efab5fdf
f253c248a7d48cdf25eec88538e6366689ce459c156511f8f32a3a27d9a90eee
2c53a10d0a5df753dfe9633fe5493c03cee5084bb753a135a2058dea6451d6fe
08037de4a729634fa818ddf03ddd27c28c89f42158af5ede71cf0ae2d78fa198
812e83c65db512f4467b5959a1efa053c9beec05b6eef5b6b5b85904ed8e79ca
8c4e2908eebef7809f904d0e93851ab9397db0693c989dc9c83e840c927d3dc8
116c084996034782c41cabd0971ef5d30e49df349ec4468213e2249a30e14333
9f8de3fc9db08620ba81ba0aab78c304aa2df19942400503e74d2d9e7b2083aa
07845fcc83f3b490b9f6b80cb8ebde0be46507395d6cbad8bc57857762f7213a
9550225168b775f03f1a1062656edfec6b5da05bc31b34a63624497dac230fd3
58ba72ce7dfd9166e3abf498568e49a32c19a7c2760f813d883ccf04a5b706a9
b3b79edbf38bb3cc400cb350750bc5c51a0ed25d22ef26eb9372929d14726d51
8d900fed9f2902c8bcba1c8db2f4434517219d24bc2a021226f52d344d06cbdb
fdd552b4f74f4a1609f86101977d288302f145cec93d973fd377a2f34fa9381d
61db9f343f29b3e55dfcbce369adc446c09129c4b468619775bf81e0a92680f0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | dcrat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | dcrat_kingrat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | dcrat_rkp |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | Detects DCRat payloads |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_EXE_Packed_Fody |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables manipulated with Fody |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables attemping to enumerate video devices using WMI |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Windows_Generic_Threat_ce98c4bc |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_asyncrat_unobfuscated |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.RAT King Parser (https://github.com/jeFF0Falltrades/rat_king_parser) Output:
{
"sha256": "9550225168b775f03f1a1062656edfec6b5da05bc31b34a63624497dac230fd3",
"yara_possible_family": "dcrat",
"key": "d9dac576e967a9664c396d022810bd5a8680f450881b7a62826520e8f3b82c67",
"salt": "4c6f6164657250616e656c",
"config": {
"Ports": [
"4444"
],
"Hosts": [
"xnzwoeirplad.click",
"qwenmzlxktyu.click",
"qowuensmzxcv.click"
],
"Version": "LoaderPanel",
"Install": "false",
"InstallFolder": "%AppData%",
"InstallFile": "",
"Key": "RDdTSG5QNGFBTExPd0R1Tkpib3NLUzNJWW14dWg5Qmc=",
"Mutex": "xreqtobmokjwge",
"Certificate": "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",
"Serversignature": "k+ZsfIqqRDZNbAjdErUUsC2P46NeZrrN5Bu0lCx5HOU6PvrT9WcUredtpyaabX/G7AVwb/gcpzAIQusmKkjELymxMvtR3pOdSPTsYDOthAcDtU1I2SXE5VDN8os1c4FGKUUVhXWLgeEhV5fyl1MNeyNZkk4fJsNR/rC+ugdaL48=",
"Pastebin": "null",
"BSOD": "false",
"Hwid": "null",
"Delay": "1",
"Group": "Default",
"AntiProcess": "false",
"Anti": "false"
}
}
RAT King Parser (https://github.com/jeFF0Falltrades/rat_king_parser) Output:
{
"sha256": "9550225168b775f03f1a1062656edfec6b5da05bc31b34a63624497dac230fd3",
"yara_possible_family": "dcrat",
"key": "d9dac576e967a9664c396d022810bd5a8680f450881b7a62826520e8f3b82c67",
"salt": "4c6f6164657250616e656c",
"config": {
"Ports": [
"4444"
],
"Hosts": [
"xnzwoeirplad.click",
"qwenmzlxktyu.click",
"qowuensmzxcv.click"
],
"Version": "LoaderPanel",
"Install": "false",
"InstallFolder": "%AppData%",
"InstallFile": "",
"Key": "RDdTSG5QNGFBTExPd0R1Tkpib3NLUzNJWW14dWg5Qmc=",
"Mutex": "xreqtobmokjwge",
"Certificate": "MIICMDCCAZmgAwIBAgIVALJH4bdfPPE5dyMevD9KJERdSx3xMA0GCSqGSIb3DQEBDQUAMGQxFTATBgNVBAMMDExvYWRlciBQYW5lbDETMBEGA1UECwwKcXdxZGFuY2h1bjEcMBoGA1UECgwTRGNSYXQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTI0MDczMDE2NDgyM1oXDTM1MDUwOTE2NDgyM1owEDEOMAwGA1UEAwwFRGNSYXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKj+ZNSWIIonmlqiXlX4yqWikn4UGlh2zmhj4fh5pKi6RPi63RqFBCcRHiWbZiV+wlCOD9yJb4+gW/BLYBPLJt0Qc7p9iV3LZ2f+Evu7lJJ8xydosEjpoHAvVQtGm8Rz5WH/OE//++TLE2PiWsluxHo0WuKBcITZ7rSYnB62wlT3AgMBAAGjMjAwMB0GA1UdDgQWBBQ6fvfMVAYtoLYJxxlqgIkfjtM+QjAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4GBADTOhnCkeJ0pQA5/vdRBuA0srzAf0uUFYYTctRixh0jdxzLF+pEWWr9nSSvO5mDtILgpNqRJaRFaj3OVxEBpxKDuj/zMwqYqtKufObfeZX2VuYR4684FZR4NSbF/GIvB725KrSusu/EO9xWqGRZEOdK1WioqC9ql4PTHgQpOA9/8",
"Serversignature": "k+ZsfIqqRDZNbAjdErUUsC2P46NeZrrN5Bu0lCx5HOU6PvrT9WcUredtpyaabX/G7AVwb/gcpzAIQusmKkjELymxMvtR3pOdSPTsYDOthAcDtU1I2SXE5VDN8os1c4FGKUUVhXWLgeEhV5fyl1MNeyNZkk4fJsNR/rC+ugdaL48=",
"Pastebin": "null",
"BSOD": "false",
"Hwid": "null",
"Delay": "1",
"Group": "Default",
"AntiProcess": "false",
"Anti": "false"
}
}