Resubmissions

11-08-2022 15:42

220811-s5qvmahafr 10

07-07-2022 11:06

220707-m7m9magch5 10

Analysis

  • max time kernel
    151s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 15:42

General

  • Target

    45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14.exe

  • Size

    136KB

  • MD5

    0c8d4181cfb8a34505b231c7d0fdc401

  • SHA1

    ab6d29707a9121b2267d213cec0edbf0d9f896f1

  • SHA256

    45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14

  • SHA512

    d7f8e2a6d01f48f8591cbc297f1906416b810aa730e66c7618c9ab6d8e7ed1a68935bf38984b392c211a9d1186e1e8ba9f68ed7370f88b11b5568285adbb1a86

Malware Config

Extracted

Family

xtremerat

C2

no-hack.zapto.org

np.camfrog-ir.zapto.org

camfrog-2r9.zapto.org

Signatures

  • Detect XtremeRAT payload 12 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14.exe
    "C:\Users\Admin\AppData\Local\Temp\45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14.exe
      "C:\Users\Admin\AppData\Local\Temp\45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:1996
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Installed Components in the registry
        • Deletes itself
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\Server.exe
    Filesize

    136KB

    MD5

    0c8d4181cfb8a34505b231c7d0fdc401

    SHA1

    ab6d29707a9121b2267d213cec0edbf0d9f896f1

    SHA256

    45b2938ed3ae72cc8079d9730fa948c7919500da3bf52b7385f8725c72c18d14

    SHA512

    d7f8e2a6d01f48f8591cbc297f1906416b810aa730e66c7618c9ab6d8e7ed1a68935bf38984b392c211a9d1186e1e8ba9f68ed7370f88b11b5568285adbb1a86

  • memory/604-71-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/604-57-0x000000001000C664-mapping.dmp
  • memory/604-58-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/604-59-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/604-61-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/604-63-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/604-62-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/604-56-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/940-73-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/940-70-0x0000000000000000-mapping.dmp
  • memory/940-76-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/1144-60-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/1996-66-0x0000000000000000-mapping.dmp
  • memory/1996-64-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/1996-74-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/1996-77-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB