MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b81bb8eba4f537a34f2ca2ab55b98b28eda558e2ef11a3fcf2f167f4ef6b66c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Xtrat


Vendor detections: 5


Intelligence 5 IOCs YARA 5 File information Comments

SHA256 hash: 1b81bb8eba4f537a34f2ca2ab55b98b28eda558e2ef11a3fcf2f167f4ef6b66c
SHA3-384 hash: 7b38b26eed25479029ed2d94de96154f867c306c7603b2206500ae476c9c07702fa6418b732728fbc64b2f3caf9e3c72
SHA1 hash: 789cb9f8527267e2fc5d8d43b703d983e377cd9a
MD5 hash: 79c8f50c8f8b81fa783825f15c1406e5
humanhash: kitten-twelve-lake-venus
File name:1b81bb8eba4f537a34f2ca2ab55b98b28eda558e2ef11a3fcf2f167f4ef6b66c
Download: download sample
Signature Xtrat
File size:239'977 bytes
First seen:2020-06-16 09:37:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f433e7fcc51e68080022754836705744 (1 x Xtrat, 1 x Neurevt)
ssdeep 6144:Y+TtM91CgGGGGGGGGHGGGGGGGGGGGGGGGGGGGGGGGGGGGGXvWarVAB7rBJ3zuQXl:vMGfBJSOZ/kmD6O7
Threatray 65 similar samples on MalwareBazaar
TLSH 433402961E30A391EEB50370345EF6573DE1B66D15B2AE4E91C43E7BBB2F354DA04090
Reporter JAMESWT_WT
Tags:Xtrat

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Worm.Remtasu
Status:
Malicious
First seen:
2014-04-28 18:19:00 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
28 of 48 (58.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RAT_Xtreme
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects Xtreme RAT
Reference:http://malwareconfig.com/stats/Xtreme
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_extreme_rat_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_extreme_rat_w0
Author:Jean-Philippe Teissier / @Jipe_
Description:Xtrem RAT v3.5
Rule name:Xtreme_Sep17_1
Author:Florian Roth
Description:Detects XTREME sample analyzed in September 2017
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments