Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2025 07:48

General

  • Target

    6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e.exe

  • Size

    1.4MB

  • MD5

    58ad5ce4b66d3f5c5ede5c1752dfbfd0

  • SHA1

    0b65a204336b35edca74627c8ddd9de5b84382c3

  • SHA256

    6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e

  • SHA512

    4bddaeb70044744febd657392e3870e0b5ef748a955eb71de2167106b645440278946994600e88b6d4d1484e70a51b644c543f9c3a48d3a55636a17add72f143

  • SSDEEP

    24576:7xRRtXc2uqRePccDXfZak5hSg0f6AsEwmHfy5yWgjT3NvIrf1ajRumgTaI2W:rz6uaDRN5hSg0f6AxwmHf2gjT3Bi1ajs

Malware Config

Extracted

Family

xtremerat

C2

stoya.no-ip.biz

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e.exe
    "C:\Users\Admin\AppData\Local\Temp\6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2940
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2020
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe

      Filesize

      799KB

      MD5

      ebc6be19c16f96c9c32ce8c1e9f305c3

      SHA1

      cec8bd4eac6a1b32024b62dd0a73fd7e8ae72658

      SHA256

      0ff0f089829eb2952d33b694161924bde78e0dfb60a80df082ce618ec7b72944

      SHA512

      a2148001191b10fc6bd2a7bf0b85e00b825d1ac42389ec16b91a4f64bb6096c7257ef1b3a5fb88ccb2b59fa130a2b02d30ad5c85a94894de0ec6f86eb0a071f9

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe

      Filesize

      650KB

      MD5

      26ef202fea01db6426848b2b949c1916

      SHA1

      9e4fdd1d5f12f891882b8bdbcdf8b8cff9b14f22

      SHA256

      d020bd6a5b4e40398dd9b21003c5340748f0a8ce5290a9efc3608099b57b4601

      SHA512

      8388f77ce7955393c91ad6397cce15f5fe51821390e4d422199f06ff6d1a160da4f15c47ad892f26af778bb8402734f5093c6f572f675ef4228ee99fe85ee15d

    • memory/2132-24-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2132-27-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2132-47-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2132-40-0x0000000000EB0000-0x0000000001212000-memory.dmp

      Filesize

      3.4MB

    • memory/2132-21-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2132-28-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2132-32-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2132-31-0x0000000000400000-0x0000000000762000-memory.dmp

      Filesize

      3.4MB

    • memory/2708-42-0x0000000002940000-0x0000000002B1A000-memory.dmp

      Filesize

      1.9MB

    • memory/2708-11-0x0000000002940000-0x0000000002CA2000-memory.dmp

      Filesize

      3.4MB

    • memory/2708-14-0x0000000002940000-0x0000000002CA2000-memory.dmp

      Filesize

      3.4MB

    • memory/2768-41-0x0000000000CB0000-0x0000000000E8A000-memory.dmp

      Filesize

      1.9MB

    • memory/2768-43-0x0000000000400000-0x00000000005DA000-memory.dmp

      Filesize

      1.9MB

    • memory/2768-37-0x0000000000400000-0x00000000005DA000-memory.dmp

      Filesize

      1.9MB

    • memory/2768-48-0x0000000000400000-0x00000000005DA000-memory.dmp

      Filesize

      1.9MB

    • memory/2888-20-0x0000000004A90000-0x0000000004DF2000-memory.dmp

      Filesize

      3.4MB

    • memory/2888-16-0x0000000000F30000-0x0000000001292000-memory.dmp

      Filesize

      3.4MB

    • memory/2888-15-0x0000000000400000-0x0000000000762000-memory.dmp

      Filesize

      3.4MB

    • memory/2888-30-0x0000000000400000-0x0000000000762000-memory.dmp

      Filesize

      3.4MB

    • memory/2940-46-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2940-44-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB