MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b7b7861536992715f97316df0345c4da87001c4f2d48c8a5648e5445204a5cfa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 12
| SHA256 hash: | b7b7861536992715f97316df0345c4da87001c4f2d48c8a5648e5445204a5cfa |
|---|---|
| SHA3-384 hash: | 4dad68f56bc5b7368a1deafd2be6cdc097fec4e0191006b4d64f3529e93acfe4ea2e94345cee386826bdd8787143f1e4 |
| SHA1 hash: | 7034da3b1aeb48c5d6c7327e2a2be067253448bd |
| MD5 hash: | 9aeae2f460afcf065218bbbc1696f951 |
| humanhash: | autumn-bulldog-tennis-earth |
| File name: | b7b7861536992715f97316df0345c4da87001c4f2d48c8a5648e5445204a5cfa |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 476'672 bytes |
| First seen: | 2025-11-06 10:56:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:m/RppMst1Tl3iIwKdhXzfLuDQwgpd6rzNqAtLY+XDUUCcnvPk:o9JHM9+1y4mzNq1+TU1cvPk |
| Threatray | 35 similar samples on MalwareBazaar |
| TLSH | T162A46B8746CC5D91E83CA231E76479058BF8F5C5BB1BD29E6FD58AEC25392233B4130A |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AsyncRAT exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ByteCode_MSIL_Backdoor_AsyncRAT |
|---|---|
| Author: | ReversingLabs |
| Description: | Yara rule that detects AsyncRAT backdoor. |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows executables referencing non-Windows User-Agents |
| Rule name: | MALWARE_Win_AsyncRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects AsyncRAT |
| Rule name: | MALWARE_Win_XWorm |
|---|---|
| Author: | ditekSHen |
| Description: | Detects XWorm |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Njrat |
|---|---|
| Author: | botherder https://github.com/botherder |
| Description: | Njrat |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_DOTNET_PE_List_AV |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detecs .NET Binary that lists installed AVs |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Windows_Trojan_XWorm_b7d6eaa8 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_xworm_bytestring |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects bytestring present in unobfuscated xworm |
| Rule name: | win_xworm_w0 |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | Detects win.xworm. |
| Rule name: | xworm |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | xworm_kingrat |
|---|---|
| Author: | jeFF0Falltrades |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.