MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XenoRAT
Vendor detections: 17
| SHA256 hash: | 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99 |
|---|---|
| SHA3-384 hash: | ab161e42ba3a42e3131a6e8ca603a08844bcbf5e7f3c2fe6036a44aae911244ec8536d92ef39bada0db0608449636464 |
| SHA1 hash: | 8fdf93d9991c10b2421e33970587196aa1784aca |
| MD5 hash: | 9ecc46cd8417073a40224da5bdeacff7 |
| humanhash: | lion-paris-grey-twelve |
| File name: | 730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99 |
| Download: | download sample |
| Signature | XenoRAT |
| File size: | 241'152 bytes |
| First seen: | 2024-07-05 11:56:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:dmgYGWWtKRwg7+z0lQ77kc3PRDJPbsjIXKb5jgI:d1YIIb+pPRNojII5j9 |
| TLSH | T12B345B8D765072DFC86BC872CAA85C64EA60747B531BC207E45726ED9A0C99BCF190F3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 1404170f0fc2cce2 (6 x XenoRAT, 4 x Loki) |
| Reporter | |
| Tags: | exe XenoRAT |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
ac781121f63db7be4e5c79ea106118ce2c7a06f0abef01be3e54ff77351691e2
697098bd0a7aed4fa228af96addb4e6635c6ff69c80f729f3f0e82db62fc95ab
884b586231504947e47b158b414747323442185162aa32d348f21ce61c9124ce
1cc823962da2fa7a4d6fee8335ce8d92c6b44be627803cba85a1bdb8184da1d9
d484104256e41a509ff52bb9a5bbd7bd63aaf18e0b32b68fe3c4bfa6b81aa267
4d70544594fdd2d04f114222dac0f9a5a21a05a2a3ffd68688cdab8ed93588eb
730e7cf897c39641a53c1e8d4ae6cec4c57a79fcab3f4fb6c031ec5a7586cf99
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.