MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15e2f966937440c34a383f8a2df6fa8b380fbc858b7560e3129f563296e17fbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XFilesStealer


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 15e2f966937440c34a383f8a2df6fa8b380fbc858b7560e3129f563296e17fbb
SHA3-384 hash: 7af0388a588d99a22d2d08fea3279a7e41af07fe1da621a0ab62958992c57d5812a001b9e67030a8c5a91722808dc34b
SHA1 hash: fc8df7cb950034963d9f658d481c9ffb88bc9c75
MD5 hash: 26ed0fe0f7c70df9e9f1f37d26f79c5b
humanhash: aspen-july-kitten-harry
File name:26ed0fe0f7c70df9e9f1f37d26f79c5b
Download: download sample
Signature XFilesStealer
File size:136'192 bytes
First seen:2022-06-08 05:58:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 768:2GL9IPDwsdPCLxmeLV0HLk8bgAp+hcx21NFBRgwS5wcReUe/saW4NECeeeedeeex:2Z9BuWYKpgj1HcixN1RtO
Threatray 2'996 similar samples on MalwareBazaar
TLSH T154D31A2BA74B59D7C1A44638C4A7C3740262EE6219708D0B3FDC3E9FBD3A3442957A5D
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 71ccccb3b3cccc71 (3 x XFilesStealer, 2 x Metasploit)
Reporter zbetcheckin
Tags:exe XFilesStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
26ed0fe0f7c70df9e9f1f37d26f79c5b
Verdict:
No threats detected
Analysis date:
2022-06-08 06:01:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated update.exe wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tiggre
Status:
Malicious
First seen:
2022-06-07 22:23:07 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
19
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
15e2f966937440c34a383f8a2df6fa8b380fbc858b7560e3129f563296e17fbb
MD5 hash:
26ed0fe0f7c70df9e9f1f37d26f79c5b
SHA1 hash:
fc8df7cb950034963d9f658d481c9ffb88bc9c75
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

XFilesStealer

Executable exe 15e2f966937440c34a383f8a2df6fa8b380fbc858b7560e3129f563296e17fbb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-06-08 05:58:29 UTC

url : hxxp://198.251.86.46/checkit2.exe