Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 01:17
Static task
static1
Behavioral task
behavioral1
Sample
188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe
Resource
win10v2004-20241007-en
General
-
Target
188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe
-
Size
386KB
-
MD5
6a01559558f60ce650be0d9ac259c5ba
-
SHA1
80b9b13b29a147ad64793de62cd5165ed83523f0
-
SHA256
188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871
-
SHA512
5b1aaccd96c6cabaf8ad7c7ca0eef7178689af6af5c9c775dcfc22826f8bb70230133dae335f49d614b7afadf442516f2ce34108514610dde27919b1b2e0b27a
-
SSDEEP
12288:AxFgQMRLeUfKUa0+AsFkaqLTn3YBy5aeb:IEfK/O9Tnfgeb
Malware Config
Signatures
-
Detect XtremeRAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023cbc-27.dat family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe File opened for modification C:\Windows\assembly\Desktop.ini 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3304 set thread context of 3648 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe 83 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe File opened for modification C:\Windows\assembly 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe File created C:\Windows\assembly\Desktop.ini 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3304 wrote to memory of 3648 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe 83 PID 3304 wrote to memory of 3648 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe 83 PID 3304 wrote to memory of 3648 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe 83 PID 3304 wrote to memory of 3648 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe 83 PID 3304 wrote to memory of 3648 3304 188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe"C:\Users\Admin\AppData\Local\Temp\188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exeC:\Users\Admin\AppData\Local\Temp\188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\188278452f81eae9bb68fdceaf6f5b75188bfb8f33792ea2115abfc12fe35871.exe.log
Filesize312B
MD5d4b49ac61a6cac139f96450777c10204
SHA192089d33442c9e2eaceac3ed8db6a7168f938e5a
SHA256807bdfa62a4312030c1ed54981674cff77f6108e6b4957754cabb810098ce082
SHA512eb13a0e7f0d4b44db7e8d0625ba1ee6a036083c39c24b85493d3ec9074ada03eb7003b97bd92ed5f2baaf26295a4690303332593c4776e75da5bc3b6adbc3ea6
-
Filesize
65KB
MD584bf38ddc84b2e4956abb42f30a5d458
SHA10634173673b40782e6665e25d7cb468cabaed641
SHA256847edacfe831a6d958d366efabd6b9daca7e2b458d29aa631ad778663623f0ad
SHA5122f8f170371c629625323191ac08c41735cdec5eb1c215d16a5c0ad81314a14d2cf7095083463df699035e57d45f70e31b333c96f9fa30251645cbc1aa5e23afc