MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08927d7955b1be7fd05d81a73057242117540094dda7cca1c162f3aea18c2854. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XpertRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 08927d7955b1be7fd05d81a73057242117540094dda7cca1c162f3aea18c2854
SHA3-384 hash: c6e13f88100c34a08940c1d63a469b2597044b049c11494175a828e05fa3ed0477409442af2d1f28a757225e3b759110
SHA1 hash: d465c0b0f0d4aef7da057dcf5a9eefe5cf7e62ee
MD5 hash: 0ca753d4699587ff19e0cd5719edaff8
humanhash: robin-sixteen-saturn-pip
File name:ExpertRat
Download: download sample
Signature XpertRAT
File size:824'832 bytes
First seen:2020-09-08 09:14:03 UTC
Last seen:2020-09-08 09:41:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:PczI0ZpmZqtMsGPPFp1YnEFwxLwZExTsn2Q9erCezvyskt7fxrGQG8qy6nnjqKoe:0DpPSLZFkcZiu2QwJI6nnjqKoe
TLSH C205BFCB3540B2DDCD5BC0B296164C54B791ACBFC30E9207A64722DA9EDD993CE216B3
Reporter JAMESWT_WT
Tags:ExpertRat XpertRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Threat name:
ByteCode-MSIL.Trojan.ExpertRat
Status:
Malicious
First seen:
2020-09-08 06:45:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
28
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
xpertrat
Score:
  10/10
Tags:
upx persistence rat family:xpertrat evasion trojan spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Reads user/profile data of web browsers
Windows security modification
Adds policy Run key to start application
UPX packed file
Modifies Windows Defender Real-time Protection settings
UAC bypass
Windows security bypass
XpertRAT
XpertRAT Core Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments