Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 07:22

General

  • Target

    9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.exe

  • Size

    300KB

  • MD5

    41067cbbcc67bc6a3f1452aa9282ec0f

  • SHA1

    9fa39399e8d8e8027dfbbe12e4a023f7ee3581e5

  • SHA256

    9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326

  • SHA512

    c39d4e0d833c28f74d0564a97cf43733741336e246f6bcde8497a3bace6e653016e2fe993bc70ac47eb47403de44160973b1d6da6bacdc0caf341aaf4a899d35

Malware Config

Signatures

  • Detect XtremeRAT payload 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.exe
    "C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.EXE
      "C:\Users\Admin\AppData\Local\Temp\9c0f15d4b2b716efa114ad27a5e759cc4811c5b8d64cf1b713777dcbd628d326.EXE"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:984
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 480
            4⤵
            • Program crash
            PID:844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 488
            4⤵
            • Program crash
            PID:2188
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 984 -ip 984
      1⤵
        PID:3204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 984 -ip 984
        1⤵
          PID:656

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/984-140-0x0000000000000000-mapping.dmp
        • memory/984-141-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/4416-132-0x0000000000400000-0x000000000056C000-memory.dmp
          Filesize

          1.4MB

        • memory/4416-136-0x0000000000400000-0x000000000056C000-memory.dmp
          Filesize

          1.4MB

        • memory/4528-133-0x0000000000000000-mapping.dmp
        • memory/4528-134-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/4528-135-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/4528-137-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/4528-138-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/4528-139-0x0000000000400000-0x000000000056C000-memory.dmp
          Filesize

          1.4MB

        • memory/4528-142-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB