Analysis

  • max time kernel
    155s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 20:17

General

  • Target

    e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e.exe

  • Size

    170KB

  • MD5

    0095463dcec80139f260441f55342f6e

  • SHA1

    c26f18944a0764a399d376b636c7748e0f9505ea

  • SHA256

    e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

  • SHA512

    0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

  • SSDEEP

    3072:7DYClxW48oQyMmEwr+tDDdvT3osib+yg7RXdNW5uWw+ISzuaG5UE6Cs6igErg4bf:7D9/81yRrrQXdvbfib+V7l2njGprs6sh

Malware Config

Signatures

  • Detect XtremeRAT payload 11 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e.exe
    "C:\Users\Admin\AppData\Local\Temp\e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1552
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:1204
      • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
        "C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
          "C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1348
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              6⤵
              • Modifies Installed Components in the registry
              • Adds Run key to start application
              PID:1380
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              6⤵
                PID:1608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      c9da99e1ffd31fc2dbf0764ab7cfff72

      SHA1

      93f84ebb0bdfe9ce96f028fde3c877513f16f3a9

      SHA256

      7c7f55972198db856af338942a34015f76a4d628f74be891ba05c4a1631f649f

      SHA512

      831d19099248958e7078854c111d49e739c5d5ae40aff2d785e13a33807c0fa9695202d8424299ceed017792e465f8cd0aa579689fbf4e38194c844205ae5ce1

    • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
      Filesize

      170KB

      MD5

      0095463dcec80139f260441f55342f6e

      SHA1

      c26f18944a0764a399d376b636c7748e0f9505ea

      SHA256

      e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

      SHA512

      0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

    • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
      Filesize

      170KB

      MD5

      0095463dcec80139f260441f55342f6e

      SHA1

      c26f18944a0764a399d376b636c7748e0f9505ea

      SHA256

      e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

      SHA512

      0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

    • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
      Filesize

      38KB

      MD5

      53e6c622c66f33d787b8be3fb9fcf606

      SHA1

      3422385a97ed913cd91d14caaffbe61933d31907

      SHA256

      861100189fbe2faa23a28bb8dd1b755aec30ce57641a60ea0f4ef6b9bd11ecb5

      SHA512

      72c57805a045f86b2f5541e4fae41e7bdfe2c030c1a0b33eba31db7b93818c7695c3eb817d31b770885b84e53011055db4e32fef9c29e822a682b04b143a4d09

    • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
      Filesize

      38KB

      MD5

      53e6c622c66f33d787b8be3fb9fcf606

      SHA1

      3422385a97ed913cd91d14caaffbe61933d31907

      SHA256

      861100189fbe2faa23a28bb8dd1b755aec30ce57641a60ea0f4ef6b9bd11ecb5

      SHA512

      72c57805a045f86b2f5541e4fae41e7bdfe2c030c1a0b33eba31db7b93818c7695c3eb817d31b770885b84e53011055db4e32fef9c29e822a682b04b143a4d09

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\P3dGcZj.cfg
      Filesize

      1KB

      MD5

      bff0cf7ee4da7954bf2032dbf2dd0879

      SHA1

      e5d5513fb6fd8a86927b6c34854b992672a1947f

      SHA256

      26a87b785a61e8d3cd1d594bc51a55632c0073ccfe9131d046c4c715d1f58ce5

      SHA512

      881c378ad2bd4b417d730940ba437d997f00dfcc93e582fac13ae79f6fc859fbca898f21a6611c5bf3ce8e067877669771734d2cf62486045482ed8c4076b46c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      Filesize

      170KB

      MD5

      0095463dcec80139f260441f55342f6e

      SHA1

      c26f18944a0764a399d376b636c7748e0f9505ea

      SHA256

      e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

      SHA512

      0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      Filesize

      170KB

      MD5

      0095463dcec80139f260441f55342f6e

      SHA1

      c26f18944a0764a399d376b636c7748e0f9505ea

      SHA256

      e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

      SHA512

      0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

    • \Users\Admin\AppData\Local\Temp\System\SiaPort.exe
      Filesize

      170KB

      MD5

      0095463dcec80139f260441f55342f6e

      SHA1

      c26f18944a0764a399d376b636c7748e0f9505ea

      SHA256

      e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

      SHA512

      0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

    • \Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
      Filesize

      38KB

      MD5

      53e6c622c66f33d787b8be3fb9fcf606

      SHA1

      3422385a97ed913cd91d14caaffbe61933d31907

      SHA256

      861100189fbe2faa23a28bb8dd1b755aec30ce57641a60ea0f4ef6b9bd11ecb5

      SHA512

      72c57805a045f86b2f5541e4fae41e7bdfe2c030c1a0b33eba31db7b93818c7695c3eb817d31b770885b84e53011055db4e32fef9c29e822a682b04b143a4d09

    • \Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
      Filesize

      38KB

      MD5

      53e6c622c66f33d787b8be3fb9fcf606

      SHA1

      3422385a97ed913cd91d14caaffbe61933d31907

      SHA256

      861100189fbe2faa23a28bb8dd1b755aec30ce57641a60ea0f4ef6b9bd11ecb5

      SHA512

      72c57805a045f86b2f5541e4fae41e7bdfe2c030c1a0b33eba31db7b93818c7695c3eb817d31b770885b84e53011055db4e32fef9c29e822a682b04b143a4d09

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      Filesize

      170KB

      MD5

      0095463dcec80139f260441f55342f6e

      SHA1

      c26f18944a0764a399d376b636c7748e0f9505ea

      SHA256

      e6719eeccee467080c1873920610821f0488bdf5674357d4c0183d609d51e09e

      SHA512

      0fbd6ad24d77982cffd5ea34ae587197303d869388f62b188872da2c101e6206f52d567076e32f92833aac18eff6ac911df9e512d802a08195e544c5544bbe47

    • memory/468-67-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-65-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-72-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-74-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-75-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-76-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-69-0x0000000000C93250-mapping.dmp
    • memory/468-83-0x0000000000C8F000-0x0000000000C94000-memory.dmp
      Filesize

      20KB

    • memory/468-68-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/468-64-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/1204-117-0x0000000000000000-mapping.dmp
    • memory/1204-124-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/1204-128-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/1348-95-0x0000000000C93250-mapping.dmp
    • memory/1380-110-0x0000000000000000-mapping.dmp
    • memory/1380-122-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/1552-123-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/1552-109-0x0000000000000000-mapping.dmp
    • memory/1576-57-0x0000000000000000-mapping.dmp
    • memory/1576-125-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1576-62-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1608-118-0x0000000000000000-mapping.dmp
    • memory/1608-121-0x0000000000C80000-0x0000000000C95000-memory.dmp
      Filesize

      84KB

    • memory/1660-86-0x0000000000000000-mapping.dmp
    • memory/1660-104-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1660-127-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1876-89-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1876-79-0x0000000000000000-mapping.dmp
    • memory/1876-126-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-61-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-55-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB