Analysis

  • max time kernel
    140s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 07:49

General

  • Target

    e1279c4e8eafe5c191cf7adcd73bb3c8.exe

  • Size

    726KB

  • MD5

    e1279c4e8eafe5c191cf7adcd73bb3c8

  • SHA1

    72acfe8bd605874a94d20b3c14f82344acbe32e4

  • SHA256

    089c759fd8d790be19ddaf0fdb2ab57eb09d5886a0f6a178d681debdae77a561

  • SHA512

    bae3e3cb59f15f149ba2f8157853eb4e24ce7a171e30bad8f1d508fe8ae9c04c4f64a2c7fe89392e706b1ead99e05873c3feb9e81c85b545f0853814800a7e79

  • SSDEEP

    12288:c4cOMK2D0y4kS1QzEGxbTS2tWqYeFQ7vi7xEE+J6bCkx+xwPaDiTui2m5MkC1hnc:AY2D0yCGxbW2tWqbFP+J6bPOLxm5MDvc

Malware Config

Extracted

Family

xtremerat

C2

franco1.no-ip.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1279c4e8eafe5c191cf7adcd73bb3c8.exe
    "C:\Users\Admin\AppData\Local\Temp\e1279c4e8eafe5c191cf7adcd73bb3c8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Users\Admin\AppData\Local\Temp\e1279c4e8eafe5c191cf7adcd73bb3c8.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5340
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:5932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5932 -s 492
            4⤵
            • Program crash
            PID:4600
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5932 -s 500
            4⤵
            • Program crash
            PID:5536
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:5872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 5932 -ip 5932
        1⤵
          PID:5508
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5932 -ip 5932
          1⤵
            PID:3732
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:1440

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/700-0-0x0000000000400000-0x00000000005AB000-memory.dmp
              Filesize

              1.7MB

            • memory/700-1-0x00000000001C0000-0x00000000001C3000-memory.dmp
              Filesize

              12KB

            • memory/700-6-0x0000000000400000-0x00000000005AB000-memory.dmp
              Filesize

              1.7MB

            • memory/5340-4-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB

            • memory/5340-7-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB

            • memory/5340-8-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB

            • memory/5340-10-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB

            • memory/5932-9-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB

            • memory/5932-11-0x0000000010000000-0x000000001004D000-memory.dmp
              Filesize

              308KB