Analysis

  • max time kernel
    157s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:30

General

  • Target

    cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4.exe

  • Size

    646KB

  • MD5

    fac9fe795014ff2760a485836bce4f3e

  • SHA1

    1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

  • SHA256

    cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

  • SHA512

    a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

  • SSDEEP

    12288:FmdibbI6DagCtX2UGsSjP+Yw0ODICU9jZ8Y7W4tJX:s3o+m/nPOD4f8YCsX

Malware Config

Signatures

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Adds policy Run key to start application 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4.exe
    "C:\Users\Admin\AppData\Local\Temp\cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4.exe
      "C:\Users\Admin\AppData\Local\Temp\cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4.exe"
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds policy Run key to start application
        • Loads dropped DLL
        • Adds Run key to start application
        PID:1392
        • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
          "C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:484
          • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
            "C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe"
            5⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Adds Run key to start application
            PID:1144
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
                PID:1660
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                6⤵
                  PID:1192
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                    PID:1764
                  • C:\Windows\SysWOW64\explorer.exe
                    explorer.exe
                    6⤵
                      PID:2028
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      6⤵
                        PID:940
                      • C:\Windows\SysWOW64\explorer.exe
                        explorer.exe
                        6⤵
                          PID:1500
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          6⤵
                            PID:1684
                          • C:\Windows\SysWOW64\explorer.exe
                            explorer.exe
                            6⤵
                              PID:1908
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                                PID:1912
                              • C:\Windows\SysWOW64\explorer.exe
                                explorer.exe
                                6⤵
                                  PID:1768
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  6⤵
                                    PID:1980
                                  • C:\Windows\SysWOW64\explorer.exe
                                    explorer.exe
                                    6⤵
                                      PID:1808
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                      6⤵
                                        PID:1840
                                      • C:\Windows\SysWOW64\explorer.exe
                                        explorer.exe
                                        6⤵
                                          PID:1424
                                        • C:\Windows\SysWOW64\explorer.exe
                                          explorer.exe
                                          6⤵
                                            PID:1044
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                            6⤵
                                              PID:2000
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              6⤵
                                                PID:1668
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                6⤵
                                                  PID:1992
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                  6⤵
                                                    PID:1104
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    6⤵
                                                      PID:1096
                                                • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                  "C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2020
                                                  • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                    "C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1804
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                3⤵
                                                  PID:676
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  3⤵
                                                    PID:568
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    3⤵
                                                    • Deletes itself
                                                    PID:1748
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                    3⤵
                                                      PID:1096
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      3⤵
                                                        PID:1488
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                        3⤵
                                                          PID:824
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          explorer.exe
                                                          3⤵
                                                            PID:1348
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                            3⤵
                                                              PID:1052
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              explorer.exe
                                                              3⤵
                                                                PID:1548
                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                3⤵
                                                                  PID:1740
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer.exe
                                                                  3⤵
                                                                    PID:1336
                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                    3⤵
                                                                      PID:1244
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer.exe
                                                                      3⤵
                                                                        PID:1592
                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                        3⤵
                                                                          PID:1564
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          explorer.exe
                                                                          3⤵
                                                                            PID:1688
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                            3⤵
                                                                              PID:924
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              explorer.exe
                                                                              3⤵
                                                                                PID:1520
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                3⤵
                                                                                  PID:1540
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  explorer.exe
                                                                                  3⤵
                                                                                    PID:1416
                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                    3⤵
                                                                                      PID:1968
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      explorer.exe
                                                                                      3⤵
                                                                                        PID:1788
                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                        3⤵
                                                                                          PID:1792
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          explorer.exe
                                                                                          3⤵
                                                                                            PID:820
                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                            3⤵
                                                                                              PID:680
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              explorer.exe
                                                                                              3⤵
                                                                                                PID:1300
                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                3⤵
                                                                                                  PID:960
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  explorer.exe
                                                                                                  3⤵
                                                                                                    PID:1280
                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                    3⤵
                                                                                                      PID:296
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      explorer.exe
                                                                                                      3⤵
                                                                                                        PID:1108
                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                        3⤵
                                                                                                          PID:944
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          explorer.exe
                                                                                                          3⤵
                                                                                                            PID:1160
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            explorer.exe
                                                                                                            3⤵
                                                                                                              PID:584
                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                              3⤵
                                                                                                                PID:432
                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                3⤵
                                                                                                                  PID:1064
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  3⤵
                                                                                                                    PID:1164

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Persistence

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              2
                                                                                                              T1060

                                                                                                              Defense Evasion

                                                                                                              Modify Registry

                                                                                                              2
                                                                                                              T1112

                                                                                                              Discovery

                                                                                                              System Information Discovery

                                                                                                              1
                                                                                                              T1082

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                                                                                Filesize

                                                                                                                646KB

                                                                                                                MD5

                                                                                                                fac9fe795014ff2760a485836bce4f3e

                                                                                                                SHA1

                                                                                                                1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

                                                                                                                SHA256

                                                                                                                cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

                                                                                                                SHA512

                                                                                                                a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

                                                                                                              • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                                                                                Filesize

                                                                                                                646KB

                                                                                                                MD5

                                                                                                                fac9fe795014ff2760a485836bce4f3e

                                                                                                                SHA1

                                                                                                                1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

                                                                                                                SHA256

                                                                                                                cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

                                                                                                                SHA512

                                                                                                                a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

                                                                                                              • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                                                                                Filesize

                                                                                                                646KB

                                                                                                                MD5

                                                                                                                fac9fe795014ff2760a485836bce4f3e

                                                                                                                SHA1

                                                                                                                1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

                                                                                                                SHA256

                                                                                                                cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

                                                                                                                SHA512

                                                                                                                a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

                                                                                                              • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                                                                                Filesize

                                                                                                                646KB

                                                                                                                MD5

                                                                                                                fac9fe795014ff2760a485836bce4f3e

                                                                                                                SHA1

                                                                                                                1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

                                                                                                                SHA256

                                                                                                                cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

                                                                                                                SHA512

                                                                                                                a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

                                                                                                              • C:\Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                                                                                Filesize

                                                                                                                646KB

                                                                                                                MD5

                                                                                                                fac9fe795014ff2760a485836bce4f3e

                                                                                                                SHA1

                                                                                                                1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

                                                                                                                SHA256

                                                                                                                cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

                                                                                                                SHA512

                                                                                                                a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\MYJ5jZ6DFjzx\MYJ5jZ6DFjzx.nfo
                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                64cca211e30dfe509ff50ad294ad8bd4

                                                                                                                SHA1

                                                                                                                1f4ea9069922b49eb7dcc2047b67fb4c3d12ce6e

                                                                                                                SHA256

                                                                                                                01fd18934a6520ce63af8b4c30156b4e2bb5c2a069c5dec654d07bedbbc6be9f

                                                                                                                SHA512

                                                                                                                a0c397cece830fca0c0d2851597d878541361da3d563da3043ffb94ed7541aeb301c1c0ec19bb956c49c8e3f7520f0129b85e7f608461a5bddc79e6c6284bce7

                                                                                                              • \Users\Admin\AppData\Roaming\Adobe Tetris\adobett.exe
                                                                                                                Filesize

                                                                                                                646KB

                                                                                                                MD5

                                                                                                                fac9fe795014ff2760a485836bce4f3e

                                                                                                                SHA1

                                                                                                                1a00b3edc541d3514a2b5efef2e9dcfd7c34160a

                                                                                                                SHA256

                                                                                                                cfda7f297276d61aea2a64447e97237504b4e87fea2543d968a97d02d59c46c4

                                                                                                                SHA512

                                                                                                                a3edf1ab89629a3278f7197f576d37163236cb93e01df511ac686b0d2b0bd6ef65a839387e43d9aebce7e57a72c407b3b791859632ce95880b44a12989192209

                                                                                                              • memory/484-84-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1128-55-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-65-0x0000000000408600-mapping.dmp
                                                                                                              • memory/1128-68-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-69-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-70-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-66-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-64-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-62-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-104-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-58-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-59-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-61-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1128-60-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1144-102-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1144-97-0x0000000000408600-mapping.dmp
                                                                                                              • memory/1144-105-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1144-125-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1392-76-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1392-73-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1748-82-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/1748-81-0x00000000747C1000-0x00000000747C3000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1748-79-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1804-119-0x0000000000408600-mapping.dmp
                                                                                                              • memory/1804-124-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                Filesize

                                                                                                                444KB

                                                                                                              • memory/2020-106-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2040-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB