Analysis

  • max time kernel
    182s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:57

General

  • Target

    976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe

  • Size

    980KB

  • MD5

    8ee88bdcb3c3fb09c46627088f9e28e2

  • SHA1

    faf8e93a3043a2e3686141cfb68877f8f33de08d

  • SHA256

    976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1

  • SHA512

    ea6370412e3d11ec65ecb6960f3536d146f79b2362fdc65d6742f168be57b4d35849dfd74f54427a1e1e6761eb55ddbf83159c409c913472e033c0f316e6c1cb

  • SSDEEP

    24576:YW/Rll6XzxqK04CmkA8YCzjp2J2mU391BW1mGb4p00/D:XllQzx1mlhY2m89kxk/D

Malware Config

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe
    "C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\SysWOW64\cmd.exe
      /c net stop MpsSvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\SysWOW64\net.exe
        net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MpsSvc
          4⤵
            PID:4212
      • C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe
        C:\Users\Admin\AppData\Local\Temp\976b1396d47b9a779ea9ae13bbdbea849b52b99eebf6283b87a131652bb0abc1.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4856

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/528-144-0x0000000000000000-mapping.dmp
      • memory/3312-139-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/3312-133-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/3312-134-0x0000000076EA0000-0x0000000077043000-memory.dmp
        Filesize

        1.6MB

      • memory/3312-132-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/3312-142-0x0000000004660000-0x0000000004664000-memory.dmp
        Filesize

        16KB

      • memory/3312-141-0x0000000076EA0000-0x0000000077043000-memory.dmp
        Filesize

        1.6MB

      • memory/3392-136-0x0000000000000000-mapping.dmp
      • memory/3392-138-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3392-140-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3392-137-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3392-143-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3392-145-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/3392-147-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/4212-146-0x0000000000000000-mapping.dmp
      • memory/4300-135-0x0000000000000000-mapping.dmp