Behavioral task
behavioral1
Sample
2bb2c4be0651f02370e5da09829c904eaa193fa0c041f9e3b0820a40cd56b613.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2bb2c4be0651f02370e5da09829c904eaa193fa0c041f9e3b0820a40cd56b613.exe
Resource
win10v2004-20231215-en
General
-
Target
2bb2c4be0651f02370e5da09829c904eaa193fa0c041f9e3b0820a40cd56b613.exe
-
Size
309KB
-
MD5
6d0b197c5b4db07c0a1e434c99144ba9
-
SHA1
d6f959e7382ee28faa3ed2ea01a02368fc581cec
-
SHA256
2bb2c4be0651f02370e5da09829c904eaa193fa0c041f9e3b0820a40cd56b613
-
SHA512
f47613029c8d5888790f8a2eb89a610337c639a71ec91d4798a8c7b6180463e445c0d14cc4fb81ccf237f4679886a7988500734b188ed481dec3aaf3b5ecbb20
-
SSDEEP
1536:ksq+Q1aZQuIyJp0mgA+FJyHdAEAbLWLY:RY8QoQAEJqsLW
Malware Config
Extracted
xtremerat
hackercool.zapto.org
Signatures
-
Detect XtremeRAT payload 1 IoCs
Processes:
resource yara_rule sample family_xtremerat -
Xtremerat family
-
Processes:
resource yara_rule sample upx -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 2bb2c4be0651f02370e5da09829c904eaa193fa0c041f9e3b0820a40cd56b613.exe
Files
-
2bb2c4be0651f02370e5da09829c904eaa193fa0c041f9e3b0820a40cd56b613.exe.exe windows:4 windows x86 arch:x86
70703a9e547c77f1d24bd30aaa4eebf9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
WideCharToMultiByte
MultiByteToWideChar
GetThreadLocale
GetStartupInfoA
GetLocaleInfoA
GetCommandLineA
FreeLibrary
ExitProcess
ExitThread
CreateThread
WriteFile
UnhandledExceptionFilter
RtlUnwind
RaiseException
GetStdHandle
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
lstrlenW
WriteProcessMemory
WriteFile
WaitForSingleObject
VirtualProtectEx
VirtualFreeEx
VirtualFree
VirtualAllocEx
VirtualAlloc
TerminateThread
TerminateProcess
Sleep
SizeofResource
SetThreadPriority
SetThreadContext
SetFilePointer
SetFileAttributesW
SetEvent
SetErrorMode
SetEndOfFile
ResumeThread
ReadProcessMemory
ReadFile
LockResource
LoadResource
LoadLibraryA
InitializeCriticalSection
GlobalUnlock
GlobalSize
GlobalLock
GetWindowsDirectoryW
GetThreadContext
GetTempPathW
GetSystemDirectoryW
GetModuleHandleA
GetModuleFileNameW
GetLocalTime
GetLastError
GetFileSize
GetFileAttributesW
GetCommandLineW
FreeResource
InterlockedIncrement
InterlockedDecrement
FindResourceW
FindFirstFileW
FindClose
ExitProcess
DeleteFileW
DeleteCriticalSection
CreateThread
CreateRemoteThread
CreateProcessW
CreateMutexW
CreateFileW
CreateEventA
CreateDirectoryW
CopyFileW
CloseHandle
user32
GetKeyboardType
MessageBoxA
CreateWindowExW
CreateWindowExA
UnregisterClassW
UnregisterClassA
UnhookWindowsHookEx
TranslateMessage
ShowWindow
SetWindowsHookExW
SetWindowLongA
SetClipboardViewer
SendMessageA
RegisterWindowMessageW
RegisterClassW
RegisterClassA
PostMessageA
PeekMessageA
OpenClipboard
MapVirtualKeyW
GetWindowThreadProcessId
GetWindowTextW
GetWindowRect
GetWindowLongA
GetMessageA
GetKeyboardLayout
GetKeyState
GetForegroundWindow
GetDesktopWindow
GetClipboardData
GetClassInfoA
DispatchMessageA
DefWindowProcA
CloseClipboard
CharUpperW
CharNextW
CharLowerW
CallNextHookEx
GetKeyboardState
ToUnicodeEx
advapi32
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCreateKeyW
RegCloseKey
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
shlwapi
SHDeleteKeyW
SHDeleteValueW
SHDeleteKeyW
shell32
SHGetPathFromIDListW
SHGetSpecialFolderLocation
SHGetMalloc
FindExecutableW
ShellExecuteW
ntdll
NtUnmapViewOfSection
Sections
UPX0 Size: 260KB - Virtual size: 260KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.imports Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE