Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 18:44

General

  • Target

    dfd809f1edaf4727e7431eca0d74865c.exe

  • Size

    272KB

  • MD5

    dfd809f1edaf4727e7431eca0d74865c

  • SHA1

    1ff57127ac9144345fd792629e636ad325f4b416

  • SHA256

    00171632f54e64b5d0ff8b78867e7a53b50def7cb06639d5f6e5e8bdae39eeaa

  • SHA512

    ea91ba63670ffa76471814d553232ae1e88983a94b51766c26ab185f868cd98c5ec47e3114ad255829a4eb7add426764d3fd03b2e02430b1afb8e32ef436ab92

  • SSDEEP

    6144:gMauJeqN2l9oCTzZzx2D49gPa9/iP5XBJrLfsLt:q3qNEBlcQoLxLELt

Malware Config

Extracted

Family

xtremerat

C2

alssm.no-ip.biz

Signatures

  • Detect XtremeRAT payload 10 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe
    "C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe
      "C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2508
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\windiwsubdata\windows updata.exe
    Filesize

    272KB

    MD5

    dfd809f1edaf4727e7431eca0d74865c

    SHA1

    1ff57127ac9144345fd792629e636ad325f4b416

    SHA256

    00171632f54e64b5d0ff8b78867e7a53b50def7cb06639d5f6e5e8bdae39eeaa

    SHA512

    ea91ba63670ffa76471814d553232ae1e88983a94b51766c26ab185f868cd98c5ec47e3114ad255829a4eb7add426764d3fd03b2e02430b1afb8e32ef436ab92

  • memory/2508-10-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2508-23-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2524-20-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2524-15-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2524-24-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2524-21-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2808-9-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2808-6-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2808-7-0x0000000000400000-0x0000000000534AA0-memory.dmp
    Filesize

    1.2MB

  • memory/2808-16-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2808-4-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2808-8-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2888-5-0x0000000002A50000-0x0000000002B85000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-0-0x0000000000400000-0x0000000000534AA0-memory.dmp
    Filesize

    1.2MB

  • memory/2888-22-0x0000000000400000-0x0000000000534AA0-memory.dmp
    Filesize

    1.2MB

  • memory/2888-1-0x0000000000400000-0x0000000000534AA0-memory.dmp
    Filesize

    1.2MB