MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 477ca1add0f03886c3bb29c4f03ffd2aa4d5c2a0fb3346fe46890c25347a8d7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XenoRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: 477ca1add0f03886c3bb29c4f03ffd2aa4d5c2a0fb3346fe46890c25347a8d7c
SHA3-384 hash: f8301ebdb2f842b1ee6faa45bb2a902d3645fc560bca16b18f0f907c79792476976a8ea2acf23920efc64ee1515bfc05
SHA1 hash: 1aab2b69eb9f918d1e0a23a82a98411709ee2fdb
MD5 hash: b41d067615ca60ffe4253297866d79be
humanhash: oven-mississippi-india-happy
File name:odeme tarihleri.scr
Download: download sample
Signature XenoRAT
File size:245'760 bytes
First seen:2024-07-04 11:36:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:oGB7vPW1gnEHLltCX754KLHrdoBiEd0nJ1iaJC4E2Hjyq3RVlA44I:oOOCnEHXY7ZzreHin7iaJC4E2Hjyq3Rj
Threatray 105 similar samples on MalwareBazaar
TLSH T17A346B9D765072DFC82BC8729AA81C64EA60687B470BD203E05736EDAE1D997CF150F3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 163226286a2a352a (7 x XenoRAT, 2 x QuasarRAT, 1 x AveMariaRAT)
Reporter abuse_ch
Tags:exe geo scr TUR XenoRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
353
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
477ca1add0f03886c3bb29c4f03ffd2aa4d5c2a0fb3346fe46890c25347a8d7c.exe
Verdict:
Malicious activity
Analysis date:
2024-07-04 11:38:58 UTC
Tags:
xenorat rat remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Network Stealth Trojan
Result
Verdict:
Malware
Maliciousness:

Behaviour
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Launching a process
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
confuser confuserex masquerade packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
XenoRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to capture screen (.Net source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Self deletion via cmd or bat file
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Costura Assembly Loader
Yara detected XenoRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467589 Sample: odeme tarihleri.scr.exe Startdate: 04/07/2024 Architecture: WINDOWS Score: 100 73 Found malware configuration 2->73 75 Sigma detected: Scheduled temp file as task from temp location 2->75 77 Yara detected XenoRAT 2->77 79 9 other signatures 2->79 9 odeme tarihleri.scr.exe 1 2->9         started        13 odeme tarihleri.scr.exe 2->13         started        process3 file4 65 C:\Users\user\...\odeme tarihleri.scr.exe.log, ASCII 9->65 dropped 83 Injects a PE file into a foreign processes 9->83 15 odeme tarihleri.scr.exe 16 9->15         started        20 odeme tarihleri.scr.exe 4 9->20         started        22 odeme tarihleri.scr.exe 2 9->22         started        24 odeme tarihleri.scr.exe 13->24         started        26 odeme tarihleri.scr.exe 13->26         started        28 odeme tarihleri.scr.exe 13->28         started        signatures5 process6 dnsIp7 67 91.92.248.167, 1280, 49719, 49720 THEZONEBG Bulgaria 15->67 59 C:\Users\user\AppData\Local\...\tmp92F4.tmp, ASCII 15->59 dropped 69 Self deletion via cmd or bat file 15->69 71 Tries to harvest and steal browser information (history, passwords, etc) 15->71 30 cmd.exe 15->30         started        32 schtasks.exe 1 15->32         started        34 schtasks.exe 15->34         started        36 schtasks.exe 15->36         started        61 C:\Users\user\...\odeme tarihleri.scr.exe, PE32 20->61 dropped 63 odeme tarihleri.scr.exe:Zone.Identifier, ASCII 20->63 dropped 38 odeme tarihleri.scr.exe 20->38         started        file8 signatures9 process10 signatures11 41 conhost.exe 30->41         started        43 choice.exe 30->43         started        45 conhost.exe 32->45         started        47 conhost.exe 34->47         started        49 conhost.exe 36->49         started        81 Injects a PE file into a foreign processes 38->81 51 odeme tarihleri.scr.exe 38->51         started        53 odeme tarihleri.scr.exe 2 38->53         started        55 odeme tarihleri.scr.exe 2 38->55         started        process12 process13 57 WerFault.exe 2 51->57         started       
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-07-04 11:37:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
xenorat
Score:
  10/10
Tags:
family:xenorat rat spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
XenorRat
Malware Config
C2 Extraction:
91.92.248.167
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
43e0271a32e6a4687064cea048db20b9af76deef91490d886878d3f43949f128
MD5 hash:
7161cb01bff55d1158dea5fb48917960
SHA1 hash:
60aa561e6c9046aebdbbcf19c203e0e117121187
SH256 hash:
88222446d559084dc807824984ee1e00b1634144dfe06c075c2fbdf9cecd457a
MD5 hash:
a4694c0cba969e1a055905424da45826
SHA1 hash:
086fa1a4416b3cab3946dc62a7c387199b542f86
Detections:
INDICATOR_EXE_Packed_ConfuserEx
SH256 hash:
477ca1add0f03886c3bb29c4f03ffd2aa4d5c2a0fb3346fe46890c25347a8d7c
MD5 hash:
b41d067615ca60ffe4253297866d79be
SHA1 hash:
1aab2b69eb9f918d1e0a23a82a98411709ee2fdb
Detections:
INDICATOR_EXE_Packed_ConfuserEx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments