MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XenoRAT
Vendor detections: 15
Maldoc score: 25
| SHA256 hash: | 548212f42d5dc4965db354d6ce075422dcb3331a213fb0b5b662e08e59234829 |
|---|---|
| SHA3-384 hash: | 9c48323f82a219ca86ac20243e675ae6341bb32e4b6b2f885b88081dfdda5b10af8641c818e9086f7caa6d13acca0914 |
| SHA1 hash: | 9e237643473c67940eb359bba09825114c7bc726 |
| MD5 hash: | ec6627e48bb4c56abbb2a4563072e631 |
| humanhash: | batman-stairway-high-october |
| File name: | ec6627e48bb4c56abbb2a4563072e631.doc |
| Download: | download sample |
| Signature | XenoRAT |
| File size: | 196'096 bytes |
| First seen: | 2024-12-11 09:45:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/msword |
| ssdeep | 3072:Q877VGZ5Sd3b4e0wNZtsqXNKd5AvDJW4S+I/tZ6X1bpF6m+3b:9GZYwAZHMCDJ8/u5pAm0b |
| Threatray | 189 similar samples on MalwareBazaar |
| TLSH | T1CC140160B1A6D95BF22854305ED3DAD9F638BC9EDC66C31B3180B72FBC361B04956B06 |
| TrID | 52.6% (.DOC) Microsoft Word document (30000/1/2) 33.3% (.DOC) Microsoft Word document (old ver.) (19000/1/2) 14.0% (.) Generic OLE2 / Multistream Compound (8000/1) |
| Magika | ppt |
| Reporter | |
| Tags: | doc RAT XenoRAT |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
| Maldoc score: 25 |
OLE dump
MalwareBazaar was able to identify 12 sections in this file using oledump:
| Section ID | Section size | Section name |
|---|---|---|
| 1 | 114 bytes | CompObj |
| 2 | 4096 bytes | DocumentSummaryInformation |
| 3 | 4096 bytes | SummaryInformation |
| 4 | 6781 bytes | 1Table |
| 5 | 157526 bytes | Data |
| 6 | 492 bytes | Macros/PROJECT |
| 7 | 71 bytes | Macros/PROJECTwm |
| 8 | 918 bytes | Macros/VBA/NewMacros |
| 9 | 6576 bytes | Macros/VBA/ThisDocument |
| 10 | 4449 bytes | Macros/VBA/_VBA_PROJECT |
| 11 | 579 bytes | Macros/VBA/dir |
| 12 | 4096 bytes | WordDocument |
OLE vba
MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:
| Type | Keyword | Description |
|---|---|---|
| AutoExec | Document_Open | Runs when the Word or Publisher document is opened |
| Suspicious | Open | May open a file |
| Suspicious | Write | May write to a file (if combined with Open) |
| Suspicious | adodb.stream | May create a text file |
| Suspicious | SaveToFile | May create a text file |
| Suspicious | Shell | May run an executable file or a system command |
| Suspicious | WScript.Shell | May run an executable file or a system command |
| Suspicious | CreateObject | May create an OLE object |
| Suspicious | Shell.Application | May run an application (if combined with CreateObject) |
| Suspicious | microsoft.xmlhttp | May download files from the Internet |
| Suspicious | Chr | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | Xor | May attempt to obfuscate specific strings (use option --deobf to deobfuscate) |
| Suspicious | Hex Strings | Hex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all) code and P-code are different, this may have been used to hide malicious code |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Document image
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | informational_win_ole_protected |
|---|---|
| Author: | Jeff White (karttoon@gmail.com) @noottrak |
| Description: | Identify OLE Project protection within documents. |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.