MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XenoRAT
Vendor detections: 13
| SHA256 hash: | 3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885 |
|---|---|
| SHA3-384 hash: | c659a7017d844bba6ba02cf888cca94f8d40248af1057db8c7c9bd423aed64b6082f9dffb9d0d13a20903dacc185cfb9 |
| SHA1 hash: | 2f83d91056d831a40182c743c36fab2622be8906 |
| MD5 hash: | f36fa3a72893c4151b136426119ad589 |
| humanhash: | helium-football-burger-mexico |
| File name: | Dekont-Mayis.exe |
| Download: | download sample |
| Signature | XenoRAT |
| File size: | 248'320 bytes |
| First seen: | 2024-05-14 07:38:48 UTC |
| Last seen: | 2024-05-15 07:34:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:hcBzA6kEHVMRfmlOSdqadv5fdvW5S7w1ofkPAyDEqClNdzI:SBTkEHS8dqidvL7/cPAyDEqClN6 |
| TLSH | T154346C9D725071DFC867C476CEA82CA8FA6574BB931B4113A02716EDAE4D89BCF140F2 |
| TrID | 28.5% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 13.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 12.2% (.EXE) Win32 Executable (generic) (4504/4/1) 5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe geo TUR XenoRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
ddcff69560db3a7525052baa5941790842f308dbfe0caaa3a84e43f7f6a7f7b8
dfea9fa54974479b6fe5df79b11c5c7307bec32d81c38495778d4534408c7c38
3087ed281ceea401aaf8fbd45b1d8fd6d384d48d3b097dd540162efa6931727f
8eb8ebe00262f74321167beca9e51f62add06e4460e2f274f857e3d7664cb9a9
a8a1713fd42448f33024b5631652ccaff80906a0b34060041f574b874b116d18
26f4df13a148ba1754b140207d2f9082ae1c3bcf072166cdcc90375b405c91ed
3f2490dd9d05980a4b02f6b5e6e9c18f349cc4192a4733374318c20bc7f0a885
d604951103c680eed0a0e42b1c6cc956b272a8dbdcc677c3d7c54b9a27ae033b
eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5
b2761c56fae2f7a539afb079f5cc412c2d5e881f8fc6d59532d3fbf8e2562008
5a74ace81656d018cc01e7db0cf24abe072524df6c297fa2081019e89680e5e1
cfc72b24ecdc6d7ef3364324f33c0701ec116c86c3b7b4af2f32d309a218f7cf
79b315305079f3cdf15ff04463ade270a4056b90d8b95937f19455f47603b1ed
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.