Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2024 09:24

General

  • Target

    fd6b9a4e42648347bcfcdeb2d5e7f4b602364d22d70dcf79f1bdbf4722af96a6.exe

  • Size

    192KB

  • MD5

    0725580895dbf96decb73d2347c1bfc7

  • SHA1

    714a98668b4a18ee2e65711f2d835a14feaabee8

  • SHA256

    fd6b9a4e42648347bcfcdeb2d5e7f4b602364d22d70dcf79f1bdbf4722af96a6

  • SHA512

    18824d545374946fadfa2efc1a7f4137c5a7a131fa582cd177a61932f36f19ddaed1f4addf2e9971bec9c4151c00028956f83fac4e227264ea396bd3cccba03f

  • SSDEEP

    6144:H4FF5HbInVW5GJZ2tNYLj8MfsimYwYdlSk:H4+VzYKj86sgR1

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd6b9a4e42648347bcfcdeb2d5e7f4b602364d22d70dcf79f1bdbf4722af96a6.exe
    "C:\Users\Admin\AppData\Local\Temp\fd6b9a4e42648347bcfcdeb2d5e7f4b602364d22d70dcf79f1bdbf4722af96a6.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\fd6b9a4e42648347bcfcdeb2d5e7f4b602364d22d70dcf79f1bdbf4722af96a6.exe
      "C:\Users\Admin\AppData\Local\Temp\fd6b9a4e42648347bcfcdeb2d5e7f4b602364d22d70dcf79f1bdbf4722af96a6.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2740
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2420-30-0x0000000002750000-0x0000000002751000-memory.dmp

      Filesize

      4KB

    • memory/2420-33-0x00000000027A0000-0x00000000027A1000-memory.dmp

      Filesize

      4KB

    • memory/2420-9-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-0-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/2420-6-0x0000000002660000-0x0000000002661000-memory.dmp

      Filesize

      4KB

    • memory/2420-5-0x0000000002660000-0x0000000002661000-memory.dmp

      Filesize

      4KB

    • memory/2420-4-0x0000000002650000-0x0000000002651000-memory.dmp

      Filesize

      4KB

    • memory/2420-44-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/2420-42-0x0000000002C20000-0x0000000002C9F000-memory.dmp

      Filesize

      508KB

    • memory/2420-41-0x00000000025D0000-0x00000000025D1000-memory.dmp

      Filesize

      4KB

    • memory/2420-40-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-39-0x00000000027F0000-0x00000000027F1000-memory.dmp

      Filesize

      4KB

    • memory/2420-29-0x0000000002760000-0x0000000002761000-memory.dmp

      Filesize

      4KB

    • memory/2420-12-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-38-0x00000000027D0000-0x00000000027D1000-memory.dmp

      Filesize

      4KB

    • memory/2420-37-0x00000000027E0000-0x00000000027E1000-memory.dmp

      Filesize

      4KB

    • memory/2420-36-0x00000000027B0000-0x00000000027B1000-memory.dmp

      Filesize

      4KB

    • memory/2420-28-0x00000000023F0000-0x00000000023F1000-memory.dmp

      Filesize

      4KB

    • memory/2420-34-0x0000000002790000-0x0000000002791000-memory.dmp

      Filesize

      4KB

    • memory/2420-15-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-32-0x0000000002770000-0x0000000002771000-memory.dmp

      Filesize

      4KB

    • memory/2420-31-0x0000000002780000-0x0000000002781000-memory.dmp

      Filesize

      4KB

    • memory/2420-8-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-10-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-35-0x00000000027C0000-0x00000000027C1000-memory.dmp

      Filesize

      4KB

    • memory/2420-27-0x0000000002440000-0x0000000002441000-memory.dmp

      Filesize

      4KB

    • memory/2420-26-0x00000000003F0000-0x00000000003F1000-memory.dmp

      Filesize

      4KB

    • memory/2420-25-0x0000000001BC0000-0x0000000001BC1000-memory.dmp

      Filesize

      4KB

    • memory/2420-24-0x0000000000260000-0x0000000000261000-memory.dmp

      Filesize

      4KB

    • memory/2420-23-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2420-22-0x00000000025E0000-0x00000000025E1000-memory.dmp

      Filesize

      4KB

    • memory/2420-21-0x00000000001C0000-0x00000000001C1000-memory.dmp

      Filesize

      4KB

    • memory/2420-20-0x00000000001B0000-0x00000000001B1000-memory.dmp

      Filesize

      4KB

    • memory/2420-19-0x00000000025B0000-0x00000000025B1000-memory.dmp

      Filesize

      4KB

    • memory/2420-18-0x0000000000250000-0x0000000000260000-memory.dmp

      Filesize

      64KB

    • memory/2420-17-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2420-3-0x0000000002650000-0x0000000002651000-memory.dmp

      Filesize

      4KB

    • memory/2420-1-0x00000000025C0000-0x00000000025C3000-memory.dmp

      Filesize

      12KB

    • memory/2420-16-0x0000000002650000-0x0000000002750000-memory.dmp

      Filesize

      1024KB

    • memory/2424-11-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2424-14-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2424-13-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2808-48-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2808-50-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2808-52-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB