MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XenoRAT
Vendor detections: 10
| SHA256 hash: | ff6341544da4fddb3d6b82675a213c2107114f9a5ee57ad963ab38809e467971 |
|---|---|
| SHA3-384 hash: | dc6eb119812bad33bf308bc99e7f7f004cd4df7d7b0113e511f27983aae3bfdb9db43c11fb283200e6bbc63d40b81803 |
| SHA1 hash: | e30fc11bdb5ede3a634b2c0106dc90041b5e6863 |
| MD5 hash: | f5df66951851f33e5035632a77c5a1cf |
| humanhash: | fish-stream-tennessee-nuts |
| File name: | Odeme_belgesi.exe |
| Download: | download sample |
| Signature | XenoRAT |
| File size: | 247'296 bytes |
| First seen: | 2024-05-06 09:59:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:WiZukvpZlYRKu6VgVZJZosZH2I7aoFJpC3C0vArtnQQgUNbfQQUyCXcz1ychrGCm:WaumGgu6VgV/d26aoFJpHiArLgMboQDY |
| TLSH | T1F9345C9D726072DFC857C472CEA82CA8FA61347B871B4217A42715E9EE5C89BCF540F2 |
| TrID | 28.5% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 13.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 12.2% (.EXE) Win32 Executable (generic) (4504/4/1) 5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe XenoRAT |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
9c5864e5d700ac53ebd61bd2494d93f9b43e5f74275a7204ff6d04adabcc397d
b9680d8e2432301e9626ea6e2cf95049f34c4f1a7332c3d6d02f571ab41ef888
64a7cb7696b989b9efd4dc55d27734ff145947bdb1f00cc8ccb3aef375482b13
19074e7a2c8b41cebef774134e1caac0d9f085c58143d3a2ccdc46e77cadb61d
52c06bcb8fad3ada3f6d6eeabff5f2a8fe7876a92bc12b1ff256d6daf1f29e56
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.