Analysis

  • max time kernel
    90s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 18:18

General

  • Target

    01b90464c4c6df17e6d5f0d468eb05261507204faa2993137e0639cbf2822216.exe

  • Size

    366KB

  • MD5

    58ab608bd203846607e6fe52381dad9d

  • SHA1

    e861165ddc44b91b5697dbebdabfea0db3c4aa0e

  • SHA256

    01b90464c4c6df17e6d5f0d468eb05261507204faa2993137e0639cbf2822216

  • SHA512

    1f28e5d8c396f60aed3a4c087776db7d6c1d23578c70deb3edd19a044ee498e4fee54d59d6232b0362a5cef9a6209122fb1c5065cc1c80f87cede2e96a28c853

Malware Config

Signatures

  • Detect XtremeRAT Payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • ACProtect 1.3x - 1.4x DLL software 8 IoCs

    Detects file using ACProtect software.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01b90464c4c6df17e6d5f0d468eb05261507204faa2993137e0639cbf2822216.exe
    "C:\Users\Admin\AppData\Local\Temp\01b90464c4c6df17e6d5f0d468eb05261507204faa2993137e0639cbf2822216.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Users\Admin\AppData\Local\Temp\01b90464c4c6df17e6d5f0d468eb05261507204faa2993137e0639cbf2822216.exe
      "C:\Users\Admin\AppData\Local\Temp\01b90464c4c6df17e6d5f0d468eb05261507204faa2993137e0639cbf2822216.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4904
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 480
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:3644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 488
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:1056
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4904 -ip 4904
        1⤵
          PID:1324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4904 -ip 4904
          1⤵
            PID:4676

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • C:\Users\Admin\AppData\Local\Temp\qpi97A1.tmp
            Filesize

            172KB

            MD5

            685f1cbd4af30a1d0c25f252d399a666

            SHA1

            6a1b978f5e6150b88c8634146f1406ed97d2f134

            SHA256

            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

            SHA512

            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

          • memory/2284-135-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2284-142-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2284-138-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2284-137-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2284-134-0x0000000000000000-mapping.dmp
          • memory/4904-143-0x0000000000000000-mapping.dmp
          • memory/4904-147-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB