MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 897b5ed78e91053fa292f8a459a061250863d70427e97c3eff164a299cc1f702. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CastleRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 32 File information Comments

SHA256 hash: 897b5ed78e91053fa292f8a459a061250863d70427e97c3eff164a299cc1f702
SHA3-384 hash: ffd004586ffa03a68d5b1457d27106932a72e2125b5dc888eeb94edd574df51251c0c2108f5d504dc64d34581ae2c092
SHA1 hash: 73ad12b56ff32f8c0efbef092a7e33e1ddcfe935
MD5 hash: 3c28bcaf72e41f41edc6e19d8e39a3da
humanhash: hot-speaker-don-carpet
File name:clepoy-cotool.zip
Download: download sample
Signature CastleRAT
File size:5'348'366 bytes
First seen:2025-12-22 16:44:41 UTC
Last seen:2025-12-23 07:57:38 UTC
File type: zip
MIME type:application/zip
ssdeep 98304:VxtzeTNlopy6DnS1mmREibOWRYlbNZtin61x42kBuEvpKe2GKLcq40ZKfzBp8fS1:VxteTkpyQnS1mmOiiiz2kj2Gw1RZuzBN
TLSH T1813633D81CF566E16A218F0267845C4198917F0E7AB63FC5B25281C0EE063B2F7F699F
Magika zip
Reporter ShadowOpCode
Tags:booking castlerat melasio-com miteamss-com partner-hotel-app zip

Intelligence


File Origin
# of uploads :
2
# of downloads :
46
Origin country :
IT IT
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:cotool.exe
File size:16'484'864 bytes
SHA256 hash: c39bc5b30eef8eb76a89a9686476c73b43989487b5adccd2c0d0044c5a23e919
MD5 hash: a021630673fdf06c4669253d9e13075d
MIME type:application/x-dosexec
Signature CastleRAT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.1%
Tags:
smarts micro crypt
Result
Verdict:
Suspicious
File Type:
PE File
Behaviour
BlacklistAPI detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug embarcadero_delphi fingerprint keylogger packed
Verdict:
Malicious
File Type:
zip
First seen:
2025-12-22T14:11:00Z UTC
Last seen:
2025-12-22T17:05:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Zip Archive
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-22 16:45:26 UTC
File Type:
Binary (Archive)
Extracted files:
112
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
persistence
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Any_SU_Domain
Author:you
Description:Detect any reference to .su domains or subdomains
Rule name:Borland
Author:malware-lu
Rule name:Check_OutputDebugStringA_iat
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_Submitting
Author:NCSC-CH / GovCERT
Description:Detects login forms in HTML content
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:Macos_Infostealer_Wallets_8e469ea0
Author:Elastic Security
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NightshadeC2
Author:YungBinary
Description:NightshadeC2 AKA CastleRAT - https://x.com/YungBinary/status/1963751038340534482
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:win_stealer_generic
Author:Reedus0
Description:Rule for detecting generic stealer malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

CastleRAT

zip 897b5ed78e91053fa292f8a459a061250863d70427e97c3eff164a299cc1f702

(this sample)

Comments