General

  • Target

    08cce1184d87eb110f05e5b2906d7b7084e305c213623f00ba6005ada0ed608b

  • Size

    376KB

  • Sample

    221123-s7a7ysdc24

  • MD5

    019a75a4dfb452d834fe493fafa9cd99

  • SHA1

    ba939e7271c61796d5146aa14bab12e5cddc785e

  • SHA256

    08cce1184d87eb110f05e5b2906d7b7084e305c213623f00ba6005ada0ed608b

  • SHA512

    5775236de38946711f3505ee6d5a3b284a2416a1b2bbb7dd5455fe3c82e3fabf73e6178f4b6af7287e4e1002318fa985455a616d7af465ba01b7117b69c63ac8

  • SSDEEP

    6144:jOIKGUv02dX9vxxOtJarMnGWMlahALy6dov/3ObHx0hYm6db:jOlXd5xMtJaXWMKALy6mOriavdb

Malware Config

Extracted

Family

xtremerat

C2

tron.3d-game.com

Targets

    • Target

      08cce1184d87eb110f05e5b2906d7b7084e305c213623f00ba6005ada0ed608b

    • Size

      376KB

    • MD5

      019a75a4dfb452d834fe493fafa9cd99

    • SHA1

      ba939e7271c61796d5146aa14bab12e5cddc785e

    • SHA256

      08cce1184d87eb110f05e5b2906d7b7084e305c213623f00ba6005ada0ed608b

    • SHA512

      5775236de38946711f3505ee6d5a3b284a2416a1b2bbb7dd5455fe3c82e3fabf73e6178f4b6af7287e4e1002318fa985455a616d7af465ba01b7117b69c63ac8

    • SSDEEP

      6144:jOIKGUv02dX9vxxOtJarMnGWMlahALy6dov/3ObHx0hYm6db:jOlXd5xMtJaXWMKALy6mOriavdb

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks