MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cdec22b746d955eea4a995cc06795a0964af334d9ad48d9666fa631cf594e651. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 14
| SHA256 hash: | cdec22b746d955eea4a995cc06795a0964af334d9ad48d9666fa631cf594e651 |
|---|---|
| SHA3-384 hash: | f32d4364013433e7cdb4f8127181772b7bd600dd253174a26b0bc6d1e9d1ff603bed52df0bf80cd6c0f175cd20213b8c |
| SHA1 hash: | fd7eaa628f424fc1384bcbd926a551c8e60740db |
| MD5 hash: | ff3aea929347d0168b02de5d2c2bcec3 |
| humanhash: | mockingbird-leopard-timing-double |
| File name: | 高力 ISF - HBL# KLAX24054012 SO#5483 - AMS# OFSHKLAX24054012.scr |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 521'216 bytes |
| First seen: | 2024-05-30 11:45:06 UTC |
| Last seen: | 2024-05-30 17:25:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:lUrKkGdrJwKcItNXOMaFshRSxD1ulXrvNE53jHd:DcA9NEQlXTaT |
| Threatray | 867 similar samples on MalwareBazaar |
| TLSH | T1B0B4231079394967C5FA04F7056223104FB2B16B6D22E7CD8EE6408978F2F126A57FBB |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AsyncRAT exe RAT scr |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Disable_Defender |
|---|---|
| Author: | iam-py-test |
| Description: | Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows executables referencing non-Windows User-Agents |
| Rule name: | MALWARE_Win_AsyncRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects AsyncRAT |
| Rule name: | MALWARE_Win_XWorm |
|---|---|
| Author: | ditekSHen |
| Description: | Detects XWorm |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_DOTNET_PE_List_AV |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detecs .NET Binary that lists installed AVs |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.