MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f2b9ed45696d387c21a1a5ac0c414949cd5357d182fa3e670d9d335abeca5e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Xtrat


Vendor detections: 4


Intelligence 4 IOCs YARA 4 File information Comments

SHA256 hash: 1f2b9ed45696d387c21a1a5ac0c414949cd5357d182fa3e670d9d335abeca5e4
SHA3-384 hash: 5ff68a85559a1f3757ea210908e47b7e7ac1a3fb671f7bde0b24403e5c6c16eb7d606c5080b445621c4d661d8c0fde8a
SHA1 hash: 0d797fc6290b664a4b75a609f1bd32006ca4ff6b
MD5 hash: 3e3e1eaef54e954f550dc2663ec75699
humanhash: vegan-burger-kitten-floor
File name:1f2b9ed45696d387c21a1a5ac0c414949cd5357d182fa3e670d9d335abeca5e4
Download: download sample
Signature Xtrat
File size:187'780 bytes
First seen:2020-06-10 11:41:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ea5ce153386302264be6aa1b78004b98 (1 x Xtrat)
ssdeep 3072:94B32/OI5PiOZ5oOpJUcKAArDZz4N9Ghbk0NEmefH7YgOfBsI11pRM:9Z5PiwpCyN90bErfBc1hM
Threatray 128 similar samples on MalwareBazaar
TLSH C004BE12A7E94127F8F35BB06CF202931B367DE5BC78C32E2286655E1C32954E971B27
Reporter JAMESWT_WT
Tags:Xtrat

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win64.Backdoor.XtremeRAT
Status:
Malicious
First seen:
2018-09-19 01:57:54 UTC
File Type:
PE+ (Exe)
Extracted files:
44
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence upx
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Adds Run key to start application
Executes dropped EXE
UPX packed file
Modifies Installed Components in the registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RAT_Xtreme
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects Xtreme RAT
Reference:http://malwareconfig.com/stats/Xtreme
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_extreme_rat_w0
Author:Jean-Philippe Teissier / @Jipe_
Description:Xtrem RAT v3.5
Rule name:Xtreme_Sep17_1
Author:Florian Roth
Description:Detects XTREME sample analyzed in September 2017
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments