General

  • Target

    3b9c0116a50690bda605988ad95d72221fa7e2b8ecfe0e44fa929c347f1bcd95

  • Size

    242KB

  • Sample

    240422-zwnggagd21

  • MD5

    ed931c81cd2ee363652b63ff6aebb6f0

  • SHA1

    dc7756f0987d4b6f09dbd4b52fab4de03b7b880f

  • SHA256

    3b9c0116a50690bda605988ad95d72221fa7e2b8ecfe0e44fa929c347f1bcd95

  • SHA512

    3f400615c122ddb7826571bb5864f72841a07f86cf7274f55b115585b1ea35fb442cbaca2f676ff7d05a66d9d20fee9649b0eebf0e5db7f017779e8a37be765c

  • SSDEEP

    6144:bZqwyNZcdrNHFCAZwd4TyQOI5JgpcvqNplcdaY5vK:bZqwykxFCAVT0Iw5pZyK

Malware Config

Targets

    • Target

      3b9c0116a50690bda605988ad95d72221fa7e2b8ecfe0e44fa929c347f1bcd95

    • Size

      242KB

    • MD5

      ed931c81cd2ee363652b63ff6aebb6f0

    • SHA1

      dc7756f0987d4b6f09dbd4b52fab4de03b7b880f

    • SHA256

      3b9c0116a50690bda605988ad95d72221fa7e2b8ecfe0e44fa929c347f1bcd95

    • SHA512

      3f400615c122ddb7826571bb5864f72841a07f86cf7274f55b115585b1ea35fb442cbaca2f676ff7d05a66d9d20fee9649b0eebf0e5db7f017779e8a37be765c

    • SSDEEP

      6144:bZqwyNZcdrNHFCAZwd4TyQOI5JgpcvqNplcdaY5vK:bZqwykxFCAVT0Iw5pZyK

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks