MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 269d7b56607f31dc069315a989785f37131ceebb0c7597c27882cb6b05477640. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 26 File information Comments

SHA256 hash: 269d7b56607f31dc069315a989785f37131ceebb0c7597c27882cb6b05477640
SHA3-384 hash: 15f6504430e1d655f198e54510b2c14857223ee00b63db0fae5d13b3f843cb3e269e6696c3759d1f5dacfbdecde9ae3e
SHA1 hash: 6b4da7fa77e35d39135a25e9fcad8c5001e0e412
MD5 hash: fa51897ce14a6f758db2a2cf48d70784
humanhash: indigo-pizza-lamp-cup
File name:win.exe
Download: download sample
Signature AsyncRAT
File size:1'698'304 bytes
First seen:2025-10-08 06:22:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e5467cba76f44a088d39f78c5e807b6 (131 x DCRat, 112 x njrat, 79 x RedLineStealer)
ssdeep 49152:CE45/tc3hJIXYstGo9qa8RN6D7w4c60A:nRJIX/tD9qajwh+
Threatray 1'843 similar samples on MalwareBazaar
TLSH T17F7533AB411F3B87E942F7316AB99347ED61B17468715CFAF8843065370FEE29E08642
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter juroots
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://64.44.167.122/m/f.ps1
Verdict:
Malicious activity
Analysis date:
2025-10-08 06:16:35 UTC
Tags:
loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
enigmaprotector delphi
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Launching a process
Creating a file
Creating a process with a hidden window
Forced shutdown of a system process
Unauthorized injection to a system process
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
bladabindi enigma mingw obfuscated obfuscated packed packed packer_detected quasarrat
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-25T00:08:00Z UTC
Last seen:
2025-10-08T10:13:00Z UTC
Hits:
~100
Gathering data
Threat name:
Win32.Backdoor.XWormRAT
Status:
Malicious
First seen:
2025-09-25 05:42:41 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
27 of 36 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
atlas115.ddns.net:7000
Verdict:
Malicious
Tags:
Win.Packed.QuasarRAT-10023180-0
YARA:
n/a
Unpacked files
SH256 hash:
269d7b56607f31dc069315a989785f37131ceebb0c7597c27882cb6b05477640
MD5 hash:
fa51897ce14a6f758db2a2cf48d70784
SHA1 hash:
6b4da7fa77e35d39135a25e9fcad8c5001e0e412
SH256 hash:
a9c5f5a1690afdc724a375311148b871fee0329eefa6c3d500c64c43c4d1ea9f
MD5 hash:
b66b6518425fcb2760b19b56a91fb44a
SHA1 hash:
458534214c0dcde63b34720f1e432c945ce552cb
Detections:
win_xworm_w0 XWorm win_xworm_bytestring win_mal_XWorm INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT MALWARE_Win_XWorm
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:EnigmaProtector11X13XSukhovVladimirSergeNMarkin
Author:malware-lu
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 269d7b56607f31dc069315a989785f37131ceebb0c7597c27882cb6b05477640

(this sample)

  
Delivery method
Distributed via web download

Comments