Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 07:22

General

  • Target

    9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.exe

  • Size

    300KB

  • MD5

    41067cbbcc67bc6a3f1452aa9282ec0f

  • SHA1

    9fa39399e8d8e8027dfbbe12e4a023f7ee3581e5

  • SHA256

    9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326

  • SHA512

    c39d4e0d833c28f74d0564a97cf43733741336e246f6bcde8497a3bace6e653016e2fe993bc70ac47eb47403de44160973b1d6da6bacdc0caf341aaf4a899d35

Malware Config

Signatures

  • Detect XtremeRAT payload 9 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.exe
    "C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.EXE
      "C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.EXE"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\notepad.exe
    Filesize

    300KB

    MD5

    41067cbbcc67bc6a3f1452aa9282ec0f

    SHA1

    9fa39399e8d8e8027dfbbe12e4a023f7ee3581e5

    SHA256

    9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326

    SHA512

    c39d4e0d833c28f74d0564a97cf43733741336e246f6bcde8497a3bace6e653016e2fe993bc70ac47eb47403de44160973b1d6da6bacdc0caf341aaf4a899d35

  • memory/1412-65-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1412-72-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1412-69-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1412-67-0x0000000000000000-mapping.dmp
  • memory/1464-59-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1464-64-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1464-63-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1464-61-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1464-60-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1464-57-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1464-71-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/1464-58-0x000000001000D050-mapping.dmp
  • memory/1972-62-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1972-56-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB