Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 01:36

General

  • Target

    xRAT v2.0/Client-built.exe

  • Size

    294KB

  • MD5

    04c30859516960ad61fcda864c16ea84

  • SHA1

    c5893f23d34826eb061cbff517843793f13b0e6a

  • SHA256

    e4fcf1f6b71043e7c7c32f6954a0a1972696fa1bb9b6543ead14e85626890a11

  • SHA512

    ef58cd9756f6d89b9752a6a233e388bfca9d1cb707af641ef95f04181b142e260c4c5c8e034270de35cd88cf569d81cebbcdc5af3749840436d006859cc6230c

  • SSDEEP

    3072:7o7lYJHuSHgB24g54PzOOqJYGk6/uGDB0C6Z3pMJCv5Aa5OZw1Rvbq/ZU1os8rG1:U7lRw4vB890C6ZwLORvbq/uv8M

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xRAT v2.0\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\xRAT v2.0\Client-built.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Roaming\windows\explorer.exe
      "C:\Users\Admin\AppData\Roaming\windows\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\windows\explorer.exe
    Filesize

    294KB

    MD5

    04c30859516960ad61fcda864c16ea84

    SHA1

    c5893f23d34826eb061cbff517843793f13b0e6a

    SHA256

    e4fcf1f6b71043e7c7c32f6954a0a1972696fa1bb9b6543ead14e85626890a11

    SHA512

    ef58cd9756f6d89b9752a6a233e388bfca9d1cb707af641ef95f04181b142e260c4c5c8e034270de35cd88cf569d81cebbcdc5af3749840436d006859cc6230c

  • memory/2036-0-0x000007FEF62AE000-0x000007FEF62AF000-memory.dmp
    Filesize

    4KB

  • memory/2036-1-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB

  • memory/2036-2-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB

  • memory/2036-3-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB

  • memory/2036-11-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB

  • memory/2680-12-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB

  • memory/2680-10-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB

  • memory/2680-14-0x000007FEF5FF0000-0x000007FEF698D000-memory.dmp
    Filesize

    9.6MB