MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa32ea24d1a6041be009ad0c59ce61f3d00e0588700c709c0222ecd8c38c3753. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 19


Intelligence 19 IOCs YARA 20 File information Comments 1

SHA256 hash: fa32ea24d1a6041be009ad0c59ce61f3d00e0588700c709c0222ecd8c38c3753
SHA3-384 hash: 9570b247f3de1be017c072021838dbc08d48a018e7c67bd6d6856010b6f168aaf540fd1dccbdfbc75f2c141524da5c69
SHA1 hash: a2b931bb64e729d49fe682275f76cb3f1918b999
MD5 hash: 9d37ca25dd671257d936c89cc2dc073b
humanhash: jupiter-fourteen-seventeen-enemy
File name:17369284270d0c1a93d1d2bb35188bb754b0511674ac9eebe7fbb22942f2abc70e85a6a0df376.dat-decoded
Download: download sample
Signature AsyncRAT
File size:48'640 bytes
First seen:2025-01-15 08:07:08 UTC
Last seen:2025-08-06 10:18:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:4q+s3pUtDILNCCa+DiptelDSN+iV08Ybyge0jvN86zjWvEgK/JvZVc6KN:4q+AGtQOptKDs4zb15jOUjWnkJvZVclN
Threatray 2'592 similar samples on MalwareBazaar
TLSH T10E235D4037E88136E2BD47B4ADF3E6458279E2676903C65D6CC814EA1F13BC596036FE
TrID 44.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
34.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
6.3% (.EXE) Win64 Executable (generic) (10522/11/4)
3.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter abuse_ch
Tags:181-206-158-190 AsyncRAT base64-decoded exe


Avatar
abuse_ch
Malware dropped as base64 encoded payload

Intelligence


File Origin
# of uploads :
2
# of downloads :
444
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
download(4).exe
Verdict:
Malicious activity
Analysis date:
2025-01-14 23:04:43 UTC
Tags:
rat asyncrat remote dcrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
micro virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm configsecuritypolicy hacktool lolbin mpcmdrun msconfig njrat rat regedit vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, DcRat
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AsyncRAT
Yara detected DcRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2025-01-15 08:08:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
33 of 38 (86.84%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:newsyears rat
Behaviour
AsyncRat
Asyncrat family
Malware Config
C2 Extraction:
driveswindows.duckdns.org:8000
Verdict:
Malicious
Tags:
rat asyncrat dcrat dcrat Win.Malware.Generickdz-9865912-0
YARA:
asyncrat win_asyncrat_unobfuscated Windows_Generic_Threat_ce98c4bc
Unpacked files
SH256 hash:
fa32ea24d1a6041be009ad0c59ce61f3d00e0588700c709c0222ecd8c38c3753
MD5 hash:
9d37ca25dd671257d936c89cc2dc073b
SHA1 hash:
a2b931bb64e729d49fe682275f76cb3f1918b999
Detections:
DCRat AsyncRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AcRat
Author:Nikos 'n0t' Totosis
Description:AcRat Payload (based on AsyncRat)
Rule name:dcrat
Author:jeFF0Falltrades
Rule name:dcrat_kingrat
Author:jeFF0Falltrades
Rule name:dcrat_rkp
Author:jeFF0Falltrades
Description:Detects DCRat payloads
Rule name:INDICATOR_SUSPICIOUS_EXE_B64_Artifacts
Author:ditekSHen
Description:Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
Rule name:INDICATOR_SUSPICIOUS_EXE_DcRatBy
Author:ditekSHen
Description:Detects executables containing the string DcRatBy
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:Mal_WIN_AsyncRat_RAT_PE
Author:Phatcharadol Thangplub
Description:Use to detect AsyncRAT implant.
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:Windows_Trojan_DCRat_1aeea1ac
Author:Elastic Security
Rule name:win_asyncrat_unobfuscated
Author:Matthew @ Embee_Research
Description:Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

0d0c1a93d1d2bb35188bb754b0511674ac9eebe7fbb22942f2abc70e85a6a0df

AsyncRAT

Executable exe fa32ea24d1a6041be009ad0c59ce61f3d00e0588700c709c0222ecd8c38c3753

(this sample)

  
Dropped by
SHA256 0d0c1a93d1d2bb35188bb754b0511674ac9eebe7fbb22942f2abc70e85a6a0df
  
Dropped by
MD5 f06544828e5ea5dc616b44feecaa2a36
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments



Avatar
commented on 2025-01-15 08:10:46 UTC

RAT King Parser (https://github.com/jeFF0Falltrades/rat_king_parser) Output:

{
"sha256": "fa32ea24d1a6041be009ad0c59ce61f3d00e0588700c709c0222ecd8c38c3753",
"yara_possible_family": "dcrat",
"key": "f834f33f2c2de5a6915a15a55e032fc5c3d2dee5a4a8b51740ec5a30bfd22c03",
"salt": "4463526174427971777164616e6368756e",
"config": {
"Ports": [
"8000"
],
"Hosts": [
"driveswindows.duckdns.org"
],
"Version": " 1.0.7",
"Install": "false",
"InstallFolder": "%AppData%",
"InstallFile": "",
"Key": "eHVBaXhsN2psTWpMTmZvTVVwWWJERkloT0lsZkNzeTI=",
"Mutex": "DcRatMutex_qwqdanchun",
"Certificate": "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",
"Serversignature": "VPDskc8i3FjlB2kpJjHIbVSI6gws7YOWIKBRy73/C6vwdT1VDaWxrvcMzdS5WH4ld64nPUGuuhSt+4TjP5oL/WvutDqSxRpPt21K4KG2GWErZNBUsIcMWWPIKEmQS23ZBeeNxmVpFomNDyffNYH3BstAMVchSGWmmcCGNW/+550=",
"Pastebin": "null",
"BSOD": "false",
"Hwid": "null",
"Delay": "1",
"Group": "NewsYears",
"AntiProcess": "false",
"Anti": "false"
}
}