Analysis

  • max time kernel
    23s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2022 00:55

General

  • Target

    1a8cac16782fb83f958f805bcffb5ca8c34049a1a98e0d54d26dc411eaefd6a2.exe

  • Size

    231KB

  • MD5

    a21e5d4f4ecc934d8b3916cc86a8e0e1

  • SHA1

    da9de18bb4c68469ccd9add1450e52dbe024d063

  • SHA256

    1a8cac16782fb83f958f805bcffb5ca8c34049a1a98e0d54d26dc411eaefd6a2

  • SHA512

    be3182a28bf7c0b0c91abe419a1b4b230728cfc7d849b679ecf8ac2f3fd143a413ad024a4513dc5d778d8365a697a1db3a291bb92ffc06d0c7fb96ec4383391d

  • SSDEEP

    6144:Wg572n+aCyIK3ccnMxjyHJ97Z5R+4MBhJCs:j5yW1K3Dns6xN+Rr8s

Malware Config

Extracted

Family

xtremerat

C2

gaiaonline.no-ip.biz

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a8cac16782fb83f958f805bcffb5ca8c34049a1a98e0d54d26dc411eaefd6a2.exe
    "C:\Users\Admin\AppData\Local\Temp\1a8cac16782fb83f958f805bcffb5ca8c34049a1a98e0d54d26dc411eaefd6a2.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\1a8cac16782fb83f958f805bcffb5ca8c34049a1a98e0d54d26dc411eaefd6a2.exe
      "C:\Users\Admin\AppData\Local\Temp\1a8cac16782fb83f958f805bcffb5ca8c34049a1a98e0d54d26dc411eaefd6a2.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2036
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:2028
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
                PID:1992
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                3⤵
                  PID:1984
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  3⤵
                    PID:308
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    3⤵
                      PID:1372
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      3⤵
                        PID:1700

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/268-56-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB

                  • memory/268-59-0x0000000075E31000-0x0000000075E33000-memory.dmp

                    Filesize

                    8KB

                  • memory/268-60-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB

                  • memory/268-62-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB

                  • memory/268-63-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB

                  • memory/268-64-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB

                  • memory/1952-61-0x0000000001CD0000-0x0000000001CD8000-memory.dmp

                    Filesize

                    32KB