MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XenoRAT
Vendor detections: 16
| SHA256 hash: | 5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5 |
|---|---|
| SHA3-384 hash: | 01ec2dc3e09bc517c89155a1d655fddc29f3d45fbfbb225f67296ebc559e521850c8a86a1b43ad0df25a573138324bdf |
| SHA1 hash: | 0be4983558b5b48bf0b1a1ec129cb380939c84ae |
| MD5 hash: | bcc06a7faf92224142143e13eaf78cf1 |
| humanhash: | equal-sierra-mountain-two |
| File name: | fechas de pago.scr |
| Download: | download sample |
| Signature | XenoRAT |
| File size: | 245'760 bytes |
| First seen: | 2024-07-04 11:37:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:0FUE1lHRWN6YrbNgNU7Rg1pbisKZZ6DzR7OYbyjI:0PWN60NIU78pbnKZZ6DzR7OYbl |
| TLSH | T1E4346B8C765071DFC867C8769AA81D68FB60687B530BD203E01736ADAE1D99BCF150B3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 163226286a2a352a (7 x XenoRAT, 2 x QuasarRAT, 1 x AveMariaRAT) |
| Reporter | |
| Tags: | exe scr XenoRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
5fda36bec5b1d5ec526e5b044a6b30b7afa1d0d5465ffa7c470efc9358ebc4b5
249ff1abee706220f65aa47ef1c839a44b54979466ac531231858c6cf8e50e99
6f5b287c87ff655d6d07686fc8328e1c7e4dd2ca99caca5c757300a8d4b1940b
85eeb40d3c63e7452b85dd1f64ad8c6a959baf5f392719ee709d8093404782db
c3e5a543f13e20484325ba5a08fd8993880f8282ed5a40e30c97fcf2aea91fa1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.