Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 03:41

General

  • Target

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617.exe

  • Size

    125KB

  • MD5

    e21a97e24764f966e63ef8aaa40c3187

  • SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

  • SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

  • SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • SSDEEP

    3072:PGffby9J6xjifDpYYgr3B82Z7UD5gbQjicQRVO7:OHbypryF82Z7kgbQQo

Malware Config

Signatures

  • Detect XtremeRAT payload 11 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 5 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617.exe
    "C:\Users\Admin\AppData\Local\Temp\dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:716
      • C:\Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe
        "C:\Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
          "C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1028
          • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
            C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
            5⤵
            • Executes dropped EXE
            PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    1639513b6a2eee79fa04995ef2191c3e

    SHA1

    1e46b4ae7ced67dd20559dd78119b6dbbe4fc237

    SHA256

    b5b0bfc8b7929e61f91529d3b1672faf5f7d80ea80979aabc05e700d607513a2

    SHA512

    28dc8b008a16fb50b4bcc94fd7075ca18348be8c1f0f537637bf7bfa7a18593a51dbd4db5d5ed803a8c5b356171a67ca9ffcee6d147a9f517313d7af84a6e40e

  • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • C:\Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe
    Filesize

    27KB

    MD5

    70be8dafd65f76f556cce04fef472315

    SHA1

    a25ce5adf613ee911b1281ff6db66898ef6335fb

    SHA256

    dee77364ec9f74b040d418bbbc772a07cccfb4ab8dbab62d59ec3b7dd745cbc7

    SHA512

    3a5b3d6fc85eaaf0bcb1ba61577ac1038da23cbc7d6aebe24bfa6a79f81d3653a8a1a8345643dbad3c17ea80ca56e0fb4189ebef3cffcb59b4cfc32babc498f2

  • C:\Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe
    Filesize

    27KB

    MD5

    70be8dafd65f76f556cce04fef472315

    SHA1

    a25ce5adf613ee911b1281ff6db66898ef6335fb

    SHA256

    dee77364ec9f74b040d418bbbc772a07cccfb4ab8dbab62d59ec3b7dd745cbc7

    SHA512

    3a5b3d6fc85eaaf0bcb1ba61577ac1038da23cbc7d6aebe24bfa6a79f81d3653a8a1a8345643dbad3c17ea80ca56e0fb4189ebef3cffcb59b4cfc32babc498f2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • \Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • \Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • \Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • \Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe
    Filesize

    27KB

    MD5

    70be8dafd65f76f556cce04fef472315

    SHA1

    a25ce5adf613ee911b1281ff6db66898ef6335fb

    SHA256

    dee77364ec9f74b040d418bbbc772a07cccfb4ab8dbab62d59ec3b7dd745cbc7

    SHA512

    3a5b3d6fc85eaaf0bcb1ba61577ac1038da23cbc7d6aebe24bfa6a79f81d3653a8a1a8345643dbad3c17ea80ca56e0fb4189ebef3cffcb59b4cfc32babc498f2

  • \Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe
    Filesize

    27KB

    MD5

    70be8dafd65f76f556cce04fef472315

    SHA1

    a25ce5adf613ee911b1281ff6db66898ef6335fb

    SHA256

    dee77364ec9f74b040d418bbbc772a07cccfb4ab8dbab62d59ec3b7dd745cbc7

    SHA512

    3a5b3d6fc85eaaf0bcb1ba61577ac1038da23cbc7d6aebe24bfa6a79f81d3653a8a1a8345643dbad3c17ea80ca56e0fb4189ebef3cffcb59b4cfc32babc498f2

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
    Filesize

    125KB

    MD5

    e21a97e24764f966e63ef8aaa40c3187

    SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

    SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

    SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • memory/716-65-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-92-0x0000000010001000-0x000000001000E000-memory.dmp
    Filesize

    52KB

  • memory/716-75-0x000000001000D0F4-mapping.dmp
  • memory/716-71-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-77-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-79-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-74-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-72-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-70-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-69-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-68-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/716-66-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1028-98-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1028-89-0x0000000000000000-mapping.dmp
  • memory/1028-113-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-62-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1104-55-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1580-95-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1580-82-0x0000000000000000-mapping.dmp
  • memory/1580-112-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1832-63-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1832-58-0x0000000000000000-mapping.dmp
  • memory/1832-111-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/1984-106-0x000000001000D0F4-mapping.dmp