General

  • Target

    cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

  • Size

    646KB

  • Sample

    221124-bw9gyaaa57

  • MD5

    fac9fe795014ff2760a485836bce4f3e

  • SHA1

    1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

  • SHA256

    cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

  • SHA512

    a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

  • SSDEEP

    12288:FmdibbI6DagCtX2UGsSjP+Yw0ODICU9jZ8Y7W4tJX:s3o+m/nPOD4f8YCsX

Malware Config

Targets

    • Target

      cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

    • Size

      646KB

    • MD5

      fac9fe795014ff2760a485836bce4f3e

    • SHA1

      1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

    • SHA256

      cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

    • SHA512

      a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

    • SSDEEP

      12288:FmdibbI6DagCtX2UGsSjP+Yw0ODICU9jZ8Y7W4tJX:s3o+m/nPOD4f8YCsX

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks