Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:57

General

  • Target

    976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe

  • Size

    980KB

  • MD5

    8ee88bdcb3c3fb09c46627088f9e28e2

  • SHA1

    faf8e93a3043a2e3686141cfb68877f8f33de08d

  • SHA256

    976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1

  • SHA512

    ea6370412e3d11ec65ecb6960f3536d146f79b2362fdc65d6742f168be57b4d35849dfd74f54427a1e1e6761eb55ddbf83159c409c913472e033c0f316e6c1cb

  • SSDEEP

    24576:YW/Rll6XzxqK04CmkA8YCzjp2J2mU391BW1mGb4p00/D:XllQzx1mlhY2m89kxk/D

Malware Config

Signatures

  • Detect XtremeRAT payload 10 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe
    "C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      /c net stop MpsSvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\net.exe
        net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MpsSvc
          4⤵
            PID:1472
      • C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe
        C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1448-66-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-79-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-67-0x000000001000D0F4-mapping.dmp
      • memory/1448-57-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-58-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-60-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-61-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-62-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-63-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-76-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/1448-68-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-75-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1448-64-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1472-78-0x0000000000000000-mapping.dmp
      • memory/1652-73-0x0000000003F80000-0x0000000003F84000-memory.dmp
        Filesize

        16KB

      • memory/1652-74-0x0000000005190000-0x0000000005368000-memory.dmp
        Filesize

        1.8MB

      • memory/1652-69-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/1652-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
        Filesize

        8KB

      • memory/1652-72-0x0000000077AC0000-0x0000000077C40000-memory.dmp
        Filesize

        1.5MB

      • memory/1652-77-0x0000000077AC0000-0x0000000077C40000-memory.dmp
        Filesize

        1.5MB

      • memory/1652-54-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/1996-56-0x0000000000000000-mapping.dmp
      • memory/2004-71-0x0000000000000000-mapping.dmp