MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XpertRAT


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 6 File information Comments

SHA256 hash: 467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a
SHA3-384 hash: 963cb414db6dd8b9dbc643528c1be764c35ba7913620b87ca0fd4688f1e99dda97aad50096a4a00161e8746125972371
SHA1 hash: 8910f34119c522fed7dee3f545ed7aa67396baec
MD5 hash: 4f5e20c314951e30f5ca01a71559a62c
humanhash: dakota-johnny-fifteen-fillet
File name:gunzipped.exe
Download: download sample
Signature XpertRAT
File size:434'688 bytes
First seen:2021-12-22 10:07:07 UTC
Last seen:2021-12-22 12:27:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Lu7Bc2byXQr9ncy8luTqhzPIQr06szx2X4iUb:67Bc2/9cjluTqhJA+M
Threatray 824 similar samples on MalwareBazaar
TLSH T1D394F01176A8DF03C57D93FA89EA504007B87A46B451EB1F3DCA32DE25127E68E05ACF
Reporter abuse_ch
Tags:exe XpertRAT


Avatar
abuse_ch
XpertRAT C2:
23.105.131.209:5643

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
23.105.131.209:5643 https://threatfox.abuse.ch/ioc/281651/

Intelligence


File Origin
# of uploads :
2
# of downloads :
234
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
gunzipped.exe
Verdict:
Malicious activity
Analysis date:
2021-12-22 10:09:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Creating a file
Сreating synchronization primitives
Launching a process
Changing a file
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Searching for synchronization primitives
Unauthorized injection to a recently created process
Blocking the User Account Control
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
XpertRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Detected unpacking (creates a PE file in dynamic memory)
Disables UAC (registry)
Disables user account control notifications
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Generic Dropper
Yara detected XpertRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 543939 Sample: gunzipped.exe Startdate: 22/12/2021 Architecture: WINDOWS Score: 100 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 7 other signatures 2->55 7 gunzipped.exe 3 2->7         started        11 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe 3 2->11         started        13 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe 2 2->13         started        15 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe 2 2->15         started        process3 file4 33 C:\Users\user\AppData\...\gunzipped.exe.log, ASCII 7->33 dropped 57 Detected unpacking (creates a PE file in dynamic memory) 7->57 59 Injects a PE file into a foreign processes 7->59 17 gunzipped.exe 1 1 7->17         started        20 gunzipped.exe 7->20         started        61 Multi AV Scanner detection for dropped file 11->61 63 Machine Learning detection for dropped file 11->63 22 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe 1 11->22         started        24 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe 1 13->24         started        26 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe 1 15->26         started        signatures5 process6 signatures7 43 Changes security center settings (notifications, updates, antivirus, firewall) 17->43 45 Disables user account control notifications 17->45 47 Disables UAC (registry) 17->47 28 iexplore.exe 3 8 17->28         started        process8 dnsIp9 39 23.105.131.209, 49754, 49757, 49758 LEASEWEB-USA-NYC-11US United States 28->39 41 127.0.0.1 unknown unknown 28->41 35 J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0.exe, PE32 28->35 dropped 37 C:\...\J3S7K4V2-L8C6-M6Q5-Y5I3-V6L7F1Y2X5G0, data 28->37 dropped 65 Creates an undocumented autostart registry key 28->65 67 Creates autostart registry keys with suspicious names 28->67 file10 signatures11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-22 09:40:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
xpertrat
Score:
  10/10
Tags:
family:xpertrat botnet:test collection evasion persistence rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Checks whether UAC is enabled
Windows security modification
Adds policy Run key to start application
UAC bypass
Windows security bypass
XpertRAT
XpertRAT Core Payload
Malware Config
C2 Extraction:
127.0.0.1:666
23.105.131.209:5643
Unpacked files
SH256 hash:
957c99ba8e374504bfe15d91f34cc965cdf6cd41ba487c728aeaeac6e738ca60
MD5 hash:
e4ed0decec7f10015513a1fb6125d2a8
SHA1 hash:
ca4442f0c58206d07d79a2338740fd716cd8519c
Detections:
win_xpertrat_a0 win_xpertrat_auto
SH256 hash:
749f45342970824464c078087037a9e6e36f9909b6e1311cfdf01af7ce86c220
MD5 hash:
35fddf1b035fd9d8419de703f87105d5
SHA1 hash:
ada0da10ad5dc3c4de6c849737b02bf7231f7f10
SH256 hash:
4572298df0ab3de28844d73bdef319d0bdb75f18ec59c371f9522c5dbe6fdfb2
MD5 hash:
c565ea7b95b3defe8c96b6c7464ff93f
SHA1 hash:
daa496fea3e3f9557d30b7da92e99f35703962f1
SH256 hash:
55535d7416e19740ddca81496bcfb9ea7f4ec52735e01d43880f6359f92b63be
MD5 hash:
42c16475606875decc737cb31dfb2cbb
SHA1 hash:
28db67a9058bbebedbd28819bce871cdeb62f968
SH256 hash:
467693bbef8580dd6eab668a628d44e94548710be1cc60799f8e17df8c63f88a
MD5 hash:
4f5e20c314951e30f5ca01a71559a62c
SHA1 hash:
8910f34119c522fed7dee3f545ed7aa67396baec
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_XpertRAT
Author:ditekSHen
Description:XpertRAT payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_xpertrat_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.xpertrat.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments