MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3d483f60efdf1b0fb07985c2640e69e3a30da130949ffbc0c4c8b0cc3c9f7c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SheetRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: a3d483f60efdf1b0fb07985c2640e69e3a30da130949ffbc0c4c8b0cc3c9f7c7
SHA3-384 hash: 718ac19a5234ad547b1f9519c150e874460c930f10473358fb4dc1e9c1920df77f45270d6379c03c84cb48161976da27
SHA1 hash: b31e720a33d4a17a4b85930ee132b1747232fed5
MD5 hash: fc3e61680ecaa3329a7d24acd9e0ef89
humanhash: pizza-chicken-saturn-yellow
File name:msyqikwbasfl.exe
Download: download sample
Signature SheetRAT
File size:438'784 bytes
First seen:2025-12-23 23:18:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:1IAiXNbhTA4podxoMe6VlWT8b96j9jW6AEgs1S2H8Qba6ZTW:1bKNbhTARPoMPVle8UI6HzH8OxW
Threatray 1'975 similar samples on MalwareBazaar
TLSH T10F94B20CFE92E805DD1E3D77CEE610144B7129C22E2192863269BFFC8B6537698E657C
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter BastianHein
Tags:exe SheetRat Telegram

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
CL CL
Vendor Threat Intelligence
Malware configuration found for:
PostExploitTool
Details
Malware family:
ID:
1
File name:
msyqikwbasfl.exe
Verdict:
Malicious activity
Analysis date:
2025-12-23 23:18:54 UTC
Tags:
auto-sch auto-reg sheet rat dcrat remote darkcrystal

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
phishing autorun
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context base64 obfuscated reconnaissance vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-23T20:30:00Z UTC
Last seen:
2025-12-23T20:59:00Z UTC
Hits:
~10
Detections:
Trojan.Agent.TCP.C&C Trojan.Win64.Agent.smdlnf Trojan.Win32.Agent.sb HEUR:Trojan.Win64.Convagent.gen HEUR:Trojan.MSIL.Xdwd.gen HEUR:Trojan.MSIL.Agent.gen
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.82 Win 32 Exe x86
Threat name:
Win32.Trojan.Jalapeno
Status:
Malicious
First seen:
2025-12-23 23:18:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
sheetrat
Score:
  10/10
Tags:
family:sheetrat campaign:sheet_vxaqckwtpxtvhoiags execution persistence privilege_escalation trojan
Behaviour
Modifies registry class
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Windows directory
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Event Triggered Execution: AppInit DLLs
Detects Sheetrat obfuscated V2.0 and higher
Modifies WinLogon for persistence
Sheetrat family
Sheetrat, NonEuclid rat
Malware Config
C2 Extraction:
tcp.cloudpub.ru:28775
Verdict:
Malicious
Tags:
Win.Packed.Marsilia-10021147-0
YARA:
n/a
Unpacked files
SH256 hash:
a3d483f60efdf1b0fb07985c2640e69e3a30da130949ffbc0c4c8b0cc3c9f7c7
MD5 hash:
fc3e61680ecaa3329a7d24acd9e0ef89
SHA1 hash:
b31e720a33d4a17a4b85930ee132b1747232fed5
SH256 hash:
35c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
MD5 hash:
16e5a492c9c6ae34c59683be9c51fa31
SHA1 hash:
97031b41f5c56f371c28ae0d62a2df7d585adaba
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments