Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 04:18

General

  • Target

    e0bff9dee51b34004b7f60c45c72275a.exe

  • Size

    49KB

  • MD5

    e0bff9dee51b34004b7f60c45c72275a

  • SHA1

    d51da51a598b247be0c568a0bd3e1ce7cc903c1c

  • SHA256

    735b71185875369df7ce0a10b5ec5406b387bb15aea870e54074be35330e4782

  • SHA512

    2ba9e4b445518d0031ca95e76c6390accdcb04dcb5b11d4f57d1e1613e68844760b1c94a2da508794586ed4cad0f5dddf4e465349bfe5159a58d9e0ab898035b

  • SSDEEP

    768:bZOHoR5H/z3eKQSWFzxG6pEAihXCHMsF8ltMxuvsMgbVxFsfWTaCO25ij:leo//Q9LRv39uvt8VYfuaCij

Malware Config

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0bff9dee51b34004b7f60c45c72275a.exe
    "C:\Users\Admin\AppData\Local\Temp\e0bff9dee51b34004b7f60c45c72275a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • NTFS ADS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\e0bff9dee51b34004b7f60c45c72275a.exe
      "C:\Users\Admin\AppData\Local\Temp\e0bff9dee51b34004b7f60c45c72275a.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2144
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2304

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallDir\lsass.exe
    Filesize

    49KB

    MD5

    e0bff9dee51b34004b7f60c45c72275a

    SHA1

    d51da51a598b247be0c568a0bd3e1ce7cc903c1c

    SHA256

    735b71185875369df7ce0a10b5ec5406b387bb15aea870e54074be35330e4782

    SHA512

    2ba9e4b445518d0031ca95e76c6390accdcb04dcb5b11d4f57d1e1613e68844760b1c94a2da508794586ed4cad0f5dddf4e465349bfe5159a58d9e0ab898035b

  • memory/1672-6-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/1672-9-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/1672-10-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/1672-11-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/1672-21-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/2144-18-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/2304-20-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/2304-23-0x0000000000C80000-0x0000000000C95000-memory.dmp
    Filesize

    84KB

  • memory/2828-0-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2828-1-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2828-12-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB