Analysis

  • max time kernel
    116s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 18:44

General

  • Target

    dfd809f1edaf4727e7431eca0d74865c.exe

  • Size

    272KB

  • MD5

    dfd809f1edaf4727e7431eca0d74865c

  • SHA1

    1ff57127ac9144345fd792629e636ad325f4b416

  • SHA256

    00171632f54e64b5d0ff8b78867e7a53b50def7cb06639d5f6e5e8bdae39eeaa

  • SHA512

    ea91ba63670ffa76471814d553232ae1e88983a94b51766c26ab185f868cd98c5ec47e3114ad255829a4eb7add426764d3fd03b2e02430b1afb8e32ef436ab92

  • SSDEEP

    6144:gMauJeqN2l9oCTzZzx2D49gPa9/iP5XBJrLfsLt:q3qNEBlcQoLxLELt

Malware Config

Extracted

Family

xtremerat

C2

alssm.no-ip.biz

Signatures

  • Detect XtremeRAT payload 11 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe
    "C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe
      "C:\Users\Admin\AppData\Local\Temp\dfd809f1edaf4727e7431eca0d74865c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4256
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 480
            4⤵
            • Program crash
            PID:3580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 488
            4⤵
            • Program crash
            PID:4724
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          PID:4304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4256 -ip 4256
      1⤵
        PID:3216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4256 -ip 4256
        1⤵
          PID:624

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1616-10-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/1616-4-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/1616-5-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/1616-6-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/1616-7-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/3248-2-0x0000000000400000-0x0000000000534AA0-memory.dmp
          Filesize

          1.2MB

        • memory/3248-0-0x0000000000400000-0x0000000000534AA0-memory.dmp
          Filesize

          1.2MB

        • memory/3248-16-0x0000000000400000-0x0000000000534AA0-memory.dmp
          Filesize

          1.2MB

        • memory/4256-8-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/4256-13-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/4304-14-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/4304-15-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/4304-9-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB

        • memory/4304-17-0x0000000010000000-0x0000000010048000-memory.dmp
          Filesize

          288KB