MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f617be25cb6b894df7c180f0ac4ac93aa26b808c2c6b69821546b29158dc2499. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 14 File information Comments

SHA256 hash: f617be25cb6b894df7c180f0ac4ac93aa26b808c2c6b69821546b29158dc2499
SHA3-384 hash: 6e6d5d3e64368d2805acb5c0a3021546787e267b448aff36006185f3ade4eb949b71550a4fa1178f252c423c83f45f83
SHA1 hash: fef9e938027e649ebbcffb074c65d46b2d0a1621
MD5 hash: d1b974d3816357532a0de6b388c5c361
humanhash: california-georgia-jersey-floor
File name:Eclipse.exe
Download: download sample
Signature AsyncRAT
File size:12'145'152 bytes
First seen:2023-12-03 10:37:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d59a4a699610169663a929d37c90be43 (75 x DCRat, 22 x njrat, 15 x SalatStealer)
ssdeep 196608:ik0gfc3haxZH+fiE1jlKkbSPSvFWuFBGFV42uL7L:ikhfcuZH+XKgHFW+BGFVE7L
TLSH T14BC6BE137285DA25C43941F10852DAB453F1AD189A298BFA3AD83E7B3FF12C67B057D2
TrID 28.1% (.EXE) Win32 Executable Delphi generic (14182/79/4)
25.9% (.SCR) Windows screen saver (13097/50/3)
20.8% (.EXE) Win64 Executable (generic) (10523/12/4)
8.9% (.EXE) Win32 Executable (generic) (4505/5/1)
4.1% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b070f0bc9cc0f030 (2 x AsyncRAT)
Reporter ArmAUva
Tags:AsyncRAT exe malware worm

Intelligence


File Origin
# of uploads :
1
# of downloads :
761
Origin country :
IL IL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a window
Searching for synchronization primitives
Launching a process
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Detecting VM
Sending a custom TCP request
Searching for the window
Unauthorized injection to a system process
Sending a TCP request to an infection source
Unauthorized injection to a recently created process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm anti-vm aspnet_compiler bitsadmin cmd cmstp control dllhost evasive explorer explorer fingerprint lolbin lolbin msbuild netsh packed packed regasm regedit regsvcs remote runonce schtasks shell32 stealer vbc
Result
Verdict:
MALICIOUS
Result
Threat name:
AsyncRAT, XWorm
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Checks if the current machine is a virtual machine (disk enumeration)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected RUNPE
Yara detected UAC Bypass using CMSTP
Yara detected XWorm
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.XWormRAT
Status:
Malicious
First seen:
2023-12-03 12:20:44 UTC
File Type:
PE (Exe)
Extracted files:
403
AV detection:
22 of 23 (95.65%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Rhadamanthys
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
03c72cfabace07b6787d2d1fd66d6d6d9a2fbcb74a827ca4ab7e59aba40cb306
MD5 hash:
e1e28c3acf184aa364c9ed9a30ab7289
SHA1 hash:
1a173a6f4ec39fe467f1b4b91c9fad794167ac1c
SH256 hash:
a5f5d652e2682b0162924b23b509bace21566526b6ac0d44e2a273e3a77440f4
MD5 hash:
e1990fe52ec2c952b28350a8f1c1689e
SHA1 hash:
2fd088c787de7573337cb533d275d8d9fb56c644
Detections:
INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA INDICATOR_SUSPICIOUS_EXE_RawPaste_URL MALWARE_Win_AsyncRAT
SH256 hash:
f617be25cb6b894df7c180f0ac4ac93aa26b808c2c6b69821546b29158dc2499
MD5 hash:
d1b974d3816357532a0de6b388c5c361
SHA1 hash:
fef9e938027e649ebbcffb074c65d46b2d0a1621
Detections:
INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA INDICATOR_SUSPICIOUS_EXE_RawPaste_URL MALWARE_Win_AsyncRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_decoding
Author:iam-py-test
Description:Detect scripts which are decoding base64 encoded data (mainly Python, may apply to other languages)
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_RawPaste_URL
Author:ditekSHen
Description:Detects executables (downlaoders) containing URLs to raw contents of a paste
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:QbotStuff
Author:anonymous
Rule name:SUSP_OneNote
Author:spatronn
Description:Hard-Detect One
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_Xworm_732e6c12
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Multiple

Comments