Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 02:49

General

  • Target

    4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe

  • Size

    482KB

  • MD5

    03b0ffda898e3430a3c8de526428817a

  • SHA1

    970b5dd7cc463d663d91749825af7e474fe55eab

  • SHA256

    4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6

  • SHA512

    142ea5b3bcdbf8c375d71f5a6c4ab1fc710540547cb9922bdc29fd9d597cd171aea920ef1f6b953ded08c08db4a0914739a19704d9316e9dd04860640fd1698c

Malware Config

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
      C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1376 CREDAT:340993 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1384
    • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe
      C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1164
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1624
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1684
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CD549651-018E-11ED-AF97-C2F2D41BD72F}.dat
        Filesize

        5KB

        MD5

        39fb269899528a3635ba250a5592a9c9

        SHA1

        73bb931ded532c75d23f714513d5c395c3c4a2e9

        SHA256

        8582e33e35fb722ead30fc014745498db995207f969cbd4711362bc64f5e364a

        SHA512

        afc24cf19cb2fd1e0bbc8f3ae784ffbee54428ff4238a26280e0dac7a0c383bd1d40a58edc631a4361d543abfb0095cb3921879c77d9f3655815cbf1413c972f

      • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TQKG416Q.txt
        Filesize

        606B

        MD5

        81e34f993b22dcf764d0fe375f068efa

        SHA1

        7240b071a833e21da4c9fdcd8439afc4d41d5bae

        SHA256

        e5a342a323cc881e1bee33a30b8ec5a2659618c63b5c8f4db4e4ce76eba5c8a6

        SHA512

        09cc59fbdd7b4ba2b108b41cbb9daca10e3cf076be616520ae9a3da12b8bad2e1676494a5ef8b6d2bba30ce4b264312cd2ab6c4ed6eba3fa0583511080cb8f62

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/868-77-0x0000000000000000-mapping.dmp
      • memory/1684-97-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1684-96-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1684-92-0x0000000000000000-mapping.dmp
      • memory/1684-90-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1700-83-0x0000000000000000-mapping.dmp
      • memory/1712-71-0x000000001004D000-mapping.dmp
      • memory/1712-94-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1712-75-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1712-70-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1712-79-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1712-87-0x0000000010000000-0x000000001005C000-memory.dmp
        Filesize

        368KB

      • memory/1712-88-0x0000000000560000-0x000000000058E000-memory.dmp
        Filesize

        184KB

      • memory/1712-89-0x0000000000400000-0x0000000000555000-memory.dmp
        Filesize

        1.3MB

      • memory/1796-61-0x0000000000000000-mapping.dmp
      • memory/1796-66-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1920-63-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1920-56-0x0000000000000000-mapping.dmp
      • memory/1964-74-0x0000000000400000-0x0000000000555000-memory.dmp
        Filesize

        1.3MB

      • memory/1964-54-0x0000000075401000-0x0000000075403000-memory.dmp
        Filesize

        8KB

      • memory/1964-67-0x0000000000400000-0x0000000000555000-memory.dmp
        Filesize

        1.3MB