MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XpertRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA3-384 hash: 5bd157f641c5af353f0bd3a464e23c31d1be66fc86de2d792b4aba505a6bbc037ee72917439ee81f998e9f1f08414616
SHA1 hash: f237f76e21cbe5edf11a33ba05265df25c665050
MD5 hash: cb1ccbc5c88657e1f63a2cd3b1c240b6
humanhash: mississippi-washington-lima-six
File name:cb1ccbc5c88657e1f63a2cd3b1c240b6.exe
Download: download sample
Signature XpertRAT
File size:618'496 bytes
First seen:2023-09-18 09:10:22 UTC
Last seen:2023-09-18 09:41:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:BYWAfDuHOXdZV8c5ZGdMc5aMWjrP8N3+Qk0Duy:BYWgTZScqpUP8NEA7
Threatray 82 similar samples on MalwareBazaar
TLSH T128D402937379432AE23942F55A7117210BB0E3872712F4895EA0368EABDDBC5C7607E7
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe XpertRAT


Avatar
abuse_ch
XpertRAT C2:
95.214.27.111:5344

Intelligence


File Origin
# of uploads :
2
# of downloads :
298
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
setup.exe
Verdict:
Malicious activity
Analysis date:
2023-09-18 09:55:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Launching a process
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
MailPassView, XpertRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to modify clipboard data
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Disables UAC (registry)
Disables user account control notifications
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to steal Mail credentials (via file registry)
Yara detected AntiVM3
Yara detected Generic Dropper
Yara detected MailPassView
Yara detected WebBrowserPassView password recovery tool
Yara detected XpertRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1309898 Sample: 6R08sO78Aq.exe Startdate: 18/09/2023 Architecture: WINDOWS Score: 100 61 Multi AV Scanner detection for domain / URL 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 11 other signatures 2->67 8 6R08sO78Aq.exe 3 2->8         started        11 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 3 2->11         started        13 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 2->13         started        15 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 2 2->15         started        process3 signatures4 69 Injects a PE file into a foreign processes 8->69 17 6R08sO78Aq.exe 1 1 8->17         started        71 Multi AV Scanner detection for dropped file 11->71 73 Machine Learning detection for dropped file 11->73 20 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 1 11->20         started        22 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 13->22         started        24 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 13->24         started        26 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe 1 15->26         started        process5 signatures6 55 Changes security center settings (notifications, updates, antivirus, firewall) 17->55 57 Disables user account control notifications 17->57 59 Disables UAC (registry) 17->59 28 iexplore.exe 3 9 17->28         started        33 iexplore.exe 17->33         started        35 iexplore.exe 17->35         started        process7 dnsIp8 53 sandshoe.myfirewall.org 95.214.27.111, 49704, 49705, 49706 CMCSUS Germany 28->53 49 I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe, PE32 28->49 dropped 51 C:\...\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4, data 28->51 dropped 75 Creates an undocumented autostart registry key 28->75 77 Creates autostart registry keys with suspicious names 28->77 37 iexplore.exe 1 28->37         started        39 iexplore.exe 2 28->39         started        41 iexplore.exe 1 28->41         started        47 2 other processes 28->47 43 WerFault.exe 33->43         started        45 WerFault.exe 35->45         started        file9 signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-09-18 07:36:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
xpertrat
Score:
  10/10
Tags:
family:xpertrat botnet:strigio collection evasion persistence rat trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Checks whether UAC is enabled
Program crash
UPX packed file
Windows security modification
Adds policy Run key to start application
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
UAC bypass
Windows security bypass
XpertRAT
XpertRAT Core payload
Malware Config
C2 Extraction:
sandshoe.myfirewall.org:5344
Unpacked files
SH256 hash:
f849caad659cc903d413a7da1c97f742f7ab7e3fe8407c922cc0e1178991f54b
MD5 hash:
d459da4433114c2a7a3d599be9d72a20
SHA1 hash:
98511be444e358c5764a95c1b3a0874da32b3e8f
Detections:
win_xpertrat_auto win_xpertrat_a0
SH256 hash:
4a8d70ece798fb6955e46bdb4b4813924a3bbcf205e585fd0aef148123a44489
MD5 hash:
3bcd5e9d69da03ebe27b9c2e472d9e8d
SHA1 hash:
aa268bd00ed60a5907b4b2a669ddd21a1b8bb4da
SH256 hash:
0126c392deb253a57561c114b54fa014abead866632e29b1b7a313840a8a7683
MD5 hash:
aaf5f4054108326ae39f1b4873133af4
SHA1 hash:
4b4296e6c55bba814fea1eaa5e537d11ffd48f30
SH256 hash:
69e2fade16b0bbc43f50edc3363328fbb001a84c29f40134146d0e8d6bba7b24
MD5 hash:
a37e4a12a5013cbd15c1b0009adcb70f
SHA1 hash:
189777bfe8dacd4e1faba908b89baf0a14a70261
SH256 hash:
0630b864e828fff2d66f33ab7d00fad231df4c00fc0bbad313ee0d12ca503198
MD5 hash:
f559a9abbd849eb977d262d597d6e4fd
SHA1 hash:
0a8769b40b026852690c89b913c2812817ef43c8
SH256 hash:
be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
MD5 hash:
cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1 hash:
f237f76e21cbe5edf11a33ba05265df25c665050
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

XpertRAT

Executable exe be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c

(this sample)

  
Delivery method
Distributed via web download

Comments