Analysis

  • max time kernel
    161s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 15:51

General

  • Target

    3a646a8c31601a926f0e5894b4b9d620.exe

  • Size

    858KB

  • MD5

    3a646a8c31601a926f0e5894b4b9d620

  • SHA1

    5f1de4aec9676e67808e79c0ec2dba9c7945c8a3

  • SHA256

    ead823a1182ef6db2ea5c9ca725e253fb162c4d0a81552494db5e9c109aea263

  • SHA512

    428cb77937f3c8017da27a2edf89429851133cc0adbab544b8020c88b7311f6ca293e790637d85fee3076d13ea4035ad3973ded6fc1584f07e40dbe05a80084a

  • SSDEEP

    12288:2VPSnfdi/IZVxaoSkBBjjPOMccUXas2HFIKIgrdhx/AeoHv/pm:2SkmVTHPFccAH2HFIKIgRhxYeoHvhm

Malware Config

Extracted

Family

xtremerat

C2

nerozhack.ddns.com.br

alonedevil.no-ip.org

gameszero.dyndns.org

Signatures

  • Detect XtremeRAT payload 10 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Drops file in Drivers directory 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a646a8c31601a926f0e5894b4b9d620.exe
    "C:\Users\Admin\AppData\Local\Temp\3a646a8c31601a926f0e5894b4b9d620.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Users\Admin\AppData\Local\Temp\3a646a8c31601a926f0e5894b4b9d620.exe
      "C:\Users\Admin\AppData\Local\Temp\3a646a8c31601a926f0e5894b4b9d620.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Users\Admin\AppData\Local\Temp\3a646a8c31601a926f0e5894b4b9d620.exe
        C:\Users\Admin\AppData\Local\Temp\3a646a8c31601a926f0e5894b4b9d620.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\WINDOWS\SysWOW64\taskmgr.exe
          C:\WINDOWS\system32\taskmgr.exe
          4⤵
          • Drops file in Drivers directory
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:4196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 1084
            5⤵
            • Program crash
            PID:4880
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 1076
            5⤵
            • Program crash
            PID:764
  • C:\Windows\SysWOW64\svchost.exe
    svchost.exe
    1⤵
      PID:1580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 496
        2⤵
        • Program crash
        PID:4332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 488
        2⤵
        • Program crash
        PID:3244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1580 -ip 1580
      1⤵
        PID:4420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1580 -ip 1580
        1⤵
          PID:3576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4196 -ip 4196
          1⤵
            PID:2200
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4196 -ip 4196
            1⤵
              PID:4856

            Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1048-3-0x0000000000400000-0x0000000000412000-memory.dmp

                    Filesize

                    72KB

                  • memory/1048-1-0x0000000000400000-0x0000000000412000-memory.dmp

                    Filesize

                    72KB

                  • memory/1048-11-0x0000000000400000-0x0000000000412000-memory.dmp

                    Filesize

                    72KB

                  • memory/1580-14-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/1580-19-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4196-15-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4196-18-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4196-20-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4204-4-0x0000000000400000-0x0000000000582000-memory.dmp

                    Filesize

                    1.5MB

                  • memory/4204-0-0x0000000000400000-0x0000000000582000-memory.dmp

                    Filesize

                    1.5MB

                  • memory/4800-8-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4800-12-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4800-13-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4800-9-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB

                  • memory/4800-16-0x0000000010000000-0x000000001004A000-memory.dmp

                    Filesize

                    296KB