Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 09:03

General

  • Target

    06200e5c9b628b10916c913577407398195cdf3a975ed4585046f33f1f75daa3.exe

  • Size

    21KB

  • MD5

    0728c3cbd305ed5562af33bbfe9aea44

  • SHA1

    7b7208a3fe8ce69ad76da38e608cc2d1fe1d278b

  • SHA256

    06200e5c9b628b10916c913577407398195cdf3a975ed4585046f33f1f75daa3

  • SHA512

    21de9b122bc71524017490c4e3cfab59850e036b0a2f7f566870ec2b279f0ad3c84000e0d0c3887610886d921772322ec2c47d1becabbcc411df4fb56a016c86

  • SSDEEP

    384:gPIdmF+TH95xJMu/0PlxjV8BINhuLJ37tMOpuqqz3KK7eIVmiTdpvyUIB3mQu8TB:eIsF8HdbKjV8BX7Vy6K7eIVTTdVIIC1

Malware Config

Extracted

Family

xtremerat

C2

sertq.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06200e5c9b628b10916c913577407398195cdf3a975ed4585046f33f1f75daa3.exe
    "C:\Users\Admin\AppData\Local\Temp\06200e5c9b628b10916c913577407398195cdf3a975ed4585046f33f1f75daa3.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:4460
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      2⤵
        PID:3528
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        2⤵
          PID:3252
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          2⤵
            PID:2080
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            2⤵
              PID:1832
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
              2⤵
                PID:1812
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                2⤵
                • Suspicious use of SetWindowsHookEx
                PID:456

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Windows\InstallDir\Server.exe

              Filesize

              21KB

              MD5

              0728c3cbd305ed5562af33bbfe9aea44

              SHA1

              7b7208a3fe8ce69ad76da38e608cc2d1fe1d278b

              SHA256

              06200e5c9b628b10916c913577407398195cdf3a975ed4585046f33f1f75daa3

              SHA512

              21de9b122bc71524017490c4e3cfab59850e036b0a2f7f566870ec2b279f0ad3c84000e0d0c3887610886d921772322ec2c47d1becabbcc411df4fb56a016c86

            • memory/456-137-0x0000000000C80000-0x0000000000C96000-memory.dmp

              Filesize

              88KB

            • memory/456-139-0x0000000000C80000-0x0000000000C96000-memory.dmp

              Filesize

              88KB

            • memory/4460-135-0x0000000000C80000-0x0000000000C96000-memory.dmp

              Filesize

              88KB

            • memory/4992-134-0x0000000000C80000-0x0000000000C96000-memory.dmp

              Filesize

              88KB

            • memory/4992-138-0x0000000000C80000-0x0000000000C96000-memory.dmp

              Filesize

              88KB