Analysis

  • max time kernel
    149s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 17:05

General

  • Target

    62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe

  • Size

    106KB

  • MD5

    301ea7a68e57be3232fb9620bf6a1000

  • SHA1

    d634b8bbb34370a50e1658833662736724d5e40b

  • SHA256

    62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a

  • SHA512

    5509575bf1ad2424ae0e3ca7737fde48f0aad807c2ef320d50deb62990ba85a50f418ceb74a6f0add2c6dbcad7e82d9ce4db3a4922c0435aa6d0c2f552c7de5b

Malware Config

Signatures

  • Detect XtremeRAT Payload 6 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe
    "C:\Users\Admin\AppData\Local\Temp\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\3582-490\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1144
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1236

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Change Default File Association

      1
      T1042

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3582-490\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe
        Filesize

        65KB

        MD5

        d1e362994febbcc4b56959f50b2ce10a

        SHA1

        40d2122f90c833d38994a0fe2e6b27cdb2b22469

        SHA256

        d2222bea117abbaf9240698fdfc77ab4b30d29223b09bef9f53de126f296852b

        SHA512

        75076e1d4604f389bf503a36217c36713f610e199b622d7d0cf87102f623ee2844db244963bf34060a37de66c068b7c97f81f3cf3ee66b321c0c9439c6f5e13a

      • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
        Filesize

        252KB

        MD5

        9e2b9928c89a9d0da1d3e8f4bd96afa7

        SHA1

        ec66cda99f44b62470c6930e5afda061579cde35

        SHA256

        8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

        SHA512

        2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

      • \Users\Admin\AppData\Local\Temp\3582-490\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe
        Filesize

        65KB

        MD5

        d1e362994febbcc4b56959f50b2ce10a

        SHA1

        40d2122f90c833d38994a0fe2e6b27cdb2b22469

        SHA256

        d2222bea117abbaf9240698fdfc77ab4b30d29223b09bef9f53de126f296852b

        SHA512

        75076e1d4604f389bf503a36217c36713f610e199b622d7d0cf87102f623ee2844db244963bf34060a37de66c068b7c97f81f3cf3ee66b321c0c9439c6f5e13a

      • \Users\Admin\AppData\Local\Temp\3582-490\62d2ffb7db9863048a07bddb5a61b5e9146a779152fefa5a5e5e5151db9b1a4a.exe
        Filesize

        65KB

        MD5

        d1e362994febbcc4b56959f50b2ce10a

        SHA1

        40d2122f90c833d38994a0fe2e6b27cdb2b22469

        SHA256

        d2222bea117abbaf9240698fdfc77ab4b30d29223b09bef9f53de126f296852b

        SHA512

        75076e1d4604f389bf503a36217c36713f610e199b622d7d0cf87102f623ee2844db244963bf34060a37de66c068b7c97f81f3cf3ee66b321c0c9439c6f5e13a

      • memory/1144-60-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1144-62-0x0000000000000000-mapping.dmp
      • memory/1144-65-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1144-66-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1360-57-0x0000000000000000-mapping.dmp
      • memory/1444-54-0x0000000075381000-0x0000000075383000-memory.dmp
        Filesize

        8KB