Analysis

  • max time kernel
    154s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:42

General

  • Target

    7cc0adc3e5901de13af13530fe7f12e8dc9b02f6a68072f170e89dce06dd11d7.exe

  • Size

    5.9MB

  • MD5

    2fbc0174ff722d1f00707e6a27e5dd80

  • SHA1

    8a659170031f322b219281a4cc3ed6d47c3aee75

  • SHA256

    7cc0adc3e5901de13af13530fe7f12e8dc9b02f6a68072f170e89dce06dd11d7

  • SHA512

    c9f88b2cc414465badfb40e27c30c6eddc41311967e0c9ff10fba7fdf2b6cb777aa439cd55472383b51b88cd3c501b8c820ad591015d490910e6e1fdcdd48c2b

  • SSDEEP

    49152:hYK3LcULK7n6FHbkDO8nqqh3vZuCRWDovqxXXGqQIBJotMMDqUSGm2td3r7EdUFe:8kyDNCWCEM+m2L7D30X2ys

Malware Config

Extracted

Family

xtremerat

C2

google1.no-ip.biz

Signatures

  • Detect XtremeRAT payload 10 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc0adc3e5901de13af13530fe7f12e8dc9b02f6a68072f170e89dce06dd11d7.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc0adc3e5901de13af13530fe7f12e8dc9b02f6a68072f170e89dce06dd11d7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\VJumberSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\VJumberSetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:4194154 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\VJumberSetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-2292972927-2705560509-2768824231-1000"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:884
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:860
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\VJumberSetup.exe
    Filesize

    5.8MB

    MD5

    248ab47aff96773445d3589eb9bbd9ce

    SHA1

    16afa04e49dfb2fea335ce66da3de7230ea14bbd

    SHA256

    98dac979c01fb0c200a9c82e20872d1138f8e62b4151c05c9ab2423c29747dbb

    SHA512

    46300f099df863a723c25c8c484828e1bb45034de3005ca56912c4ad78d89dc906467a08d98b95494ae889a07916b8686508f2bbeab9f40d198a8b93501d3ddd

  • C:\Users\Admin\AppData\Local\Temp\VJumberSetup.exe
    Filesize

    5.8MB

    MD5

    248ab47aff96773445d3589eb9bbd9ce

    SHA1

    16afa04e49dfb2fea335ce66da3de7230ea14bbd

    SHA256

    98dac979c01fb0c200a9c82e20872d1138f8e62b4151c05c9ab2423c29747dbb

    SHA512

    46300f099df863a723c25c8c484828e1bb45034de3005ca56912c4ad78d89dc906467a08d98b95494ae889a07916b8686508f2bbeab9f40d198a8b93501d3ddd

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    3.6MB

    MD5

    327eac1760485bcab9fc8cef7abe91ea

    SHA1

    145f718b571f036cdce1b6640e433b82f1503080

    SHA256

    9858685973ad1f5bde10121501fb6ca38928a1c0249659be12384907c2f2592f

    SHA512

    47e1a9fc0d4f39d75c99f23823eec563a18b9d9932e4567f17e80748c8e6aafb19549f344f9183045c58f6ff131a3af3304cfc91ad945054209b3a4a43821703

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    3.6MB

    MD5

    327eac1760485bcab9fc8cef7abe91ea

    SHA1

    145f718b571f036cdce1b6640e433b82f1503080

    SHA256

    9858685973ad1f5bde10121501fb6ca38928a1c0249659be12384907c2f2592f

    SHA512

    47e1a9fc0d4f39d75c99f23823eec563a18b9d9932e4567f17e80748c8e6aafb19549f344f9183045c58f6ff131a3af3304cfc91ad945054209b3a4a43821703

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    4bcce2f6581bb46564155f3576028987

    SHA1

    5d24976dfc30d5fe09c7de1a4617cea3543296d4

    SHA256

    94deef0a6a60213b3020334aede2eb5c7aa39286833a6699f8fd439c7cce63cf

    SHA512

    a66f61a8a45c3086f48333891fb3f91535b1361c1c0dd196c91b56c89abdcbbc1d515d2c38e09a023a3845a93ac199871a2ef2fc4b5b72d96a529cbfd58bb76d

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    47KB

    MD5

    44a9a3e400cff80b840afdf738e15e37

    SHA1

    e5eb4c31c730ceb52da30f8665466fbe7574265c

    SHA256

    d761144b3ede474222ef89a99179ce1ab88eee65cb54197a6d9c22706dc0cb15

    SHA512

    3243068c0b480cf191734206cd5dc719075b89a26bdcd093377b3ba45965fe6a1a9859b0953cdb7712b210022e63ec6e0afe2e119378539c011020f7ddfd8a37

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    47KB

    MD5

    44a9a3e400cff80b840afdf738e15e37

    SHA1

    e5eb4c31c730ceb52da30f8665466fbe7574265c

    SHA256

    d761144b3ede474222ef89a99179ce1ab88eee65cb54197a6d9c22706dc0cb15

    SHA512

    3243068c0b480cf191734206cd5dc719075b89a26bdcd093377b3ba45965fe6a1a9859b0953cdb7712b210022e63ec6e0afe2e119378539c011020f7ddfd8a37

  • C:\Windows\SysWOW64\Logs\system.exe
    Filesize

    47KB

    MD5

    44a9a3e400cff80b840afdf738e15e37

    SHA1

    e5eb4c31c730ceb52da30f8665466fbe7574265c

    SHA256

    d761144b3ede474222ef89a99179ce1ab88eee65cb54197a6d9c22706dc0cb15

    SHA512

    3243068c0b480cf191734206cd5dc719075b89a26bdcd093377b3ba45965fe6a1a9859b0953cdb7712b210022e63ec6e0afe2e119378539c011020f7ddfd8a37

  • \Users\Admin\AppData\Local\Temp\VJumberSetup.exe
    Filesize

    5.8MB

    MD5

    248ab47aff96773445d3589eb9bbd9ce

    SHA1

    16afa04e49dfb2fea335ce66da3de7230ea14bbd

    SHA256

    98dac979c01fb0c200a9c82e20872d1138f8e62b4151c05c9ab2423c29747dbb

    SHA512

    46300f099df863a723c25c8c484828e1bb45034de3005ca56912c4ad78d89dc906467a08d98b95494ae889a07916b8686508f2bbeab9f40d198a8b93501d3ddd

  • \Users\Admin\AppData\Local\Temp\VJumberSetup.exe
    Filesize

    5.8MB

    MD5

    248ab47aff96773445d3589eb9bbd9ce

    SHA1

    16afa04e49dfb2fea335ce66da3de7230ea14bbd

    SHA256

    98dac979c01fb0c200a9c82e20872d1138f8e62b4151c05c9ab2423c29747dbb

    SHA512

    46300f099df863a723c25c8c484828e1bb45034de3005ca56912c4ad78d89dc906467a08d98b95494ae889a07916b8686508f2bbeab9f40d198a8b93501d3ddd

  • \Users\Admin\AppData\Local\Temp\VJumberSetup.exe
    Filesize

    5.8MB

    MD5

    248ab47aff96773445d3589eb9bbd9ce

    SHA1

    16afa04e49dfb2fea335ce66da3de7230ea14bbd

    SHA256

    98dac979c01fb0c200a9c82e20872d1138f8e62b4151c05c9ab2423c29747dbb

    SHA512

    46300f099df863a723c25c8c484828e1bb45034de3005ca56912c4ad78d89dc906467a08d98b95494ae889a07916b8686508f2bbeab9f40d198a8b93501d3ddd

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    3.6MB

    MD5

    327eac1760485bcab9fc8cef7abe91ea

    SHA1

    145f718b571f036cdce1b6640e433b82f1503080

    SHA256

    9858685973ad1f5bde10121501fb6ca38928a1c0249659be12384907c2f2592f

    SHA512

    47e1a9fc0d4f39d75c99f23823eec563a18b9d9932e4567f17e80748c8e6aafb19549f344f9183045c58f6ff131a3af3304cfc91ad945054209b3a4a43821703

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    3.6MB

    MD5

    327eac1760485bcab9fc8cef7abe91ea

    SHA1

    145f718b571f036cdce1b6640e433b82f1503080

    SHA256

    9858685973ad1f5bde10121501fb6ca38928a1c0249659be12384907c2f2592f

    SHA512

    47e1a9fc0d4f39d75c99f23823eec563a18b9d9932e4567f17e80748c8e6aafb19549f344f9183045c58f6ff131a3af3304cfc91ad945054209b3a4a43821703

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    3.6MB

    MD5

    327eac1760485bcab9fc8cef7abe91ea

    SHA1

    145f718b571f036cdce1b6640e433b82f1503080

    SHA256

    9858685973ad1f5bde10121501fb6ca38928a1c0249659be12384907c2f2592f

    SHA512

    47e1a9fc0d4f39d75c99f23823eec563a18b9d9932e4567f17e80748c8e6aafb19549f344f9183045c58f6ff131a3af3304cfc91ad945054209b3a4a43821703

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    3.6MB

    MD5

    327eac1760485bcab9fc8cef7abe91ea

    SHA1

    145f718b571f036cdce1b6640e433b82f1503080

    SHA256

    9858685973ad1f5bde10121501fb6ca38928a1c0249659be12384907c2f2592f

    SHA512

    47e1a9fc0d4f39d75c99f23823eec563a18b9d9932e4567f17e80748c8e6aafb19549f344f9183045c58f6ff131a3af3304cfc91ad945054209b3a4a43821703

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.skin
    Filesize

    301KB

    MD5

    1621ee6eb5d4a7d213ffcc01834c8c86

    SHA1

    2b43e5476ba8b9c2609f8c436f481032179898b2

    SHA256

    80c3fa63c42043e1cd9baecb8fd1fb524ba7850eb02df4cc3500f70a88b24c2b

    SHA512

    9ef40d5f1ac2c529f7a8f6c4582e30e8792da6dbdfb59ce48b8990fd8ebac734ad453bde5d668d9dd40688eb589a7d612857a45e62efddb3e072f1a1d5214634

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    4bcce2f6581bb46564155f3576028987

    SHA1

    5d24976dfc30d5fe09c7de1a4617cea3543296d4

    SHA256

    94deef0a6a60213b3020334aede2eb5c7aa39286833a6699f8fd439c7cce63cf

    SHA512

    a66f61a8a45c3086f48333891fb3f91535b1361c1c0dd196c91b56c89abdcbbc1d515d2c38e09a023a3845a93ac199871a2ef2fc4b5b72d96a529cbfd58bb76d

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    47KB

    MD5

    44a9a3e400cff80b840afdf738e15e37

    SHA1

    e5eb4c31c730ceb52da30f8665466fbe7574265c

    SHA256

    d761144b3ede474222ef89a99179ce1ab88eee65cb54197a6d9c22706dc0cb15

    SHA512

    3243068c0b480cf191734206cd5dc719075b89a26bdcd093377b3ba45965fe6a1a9859b0953cdb7712b210022e63ec6e0afe2e119378539c011020f7ddfd8a37

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    47KB

    MD5

    44a9a3e400cff80b840afdf738e15e37

    SHA1

    e5eb4c31c730ceb52da30f8665466fbe7574265c

    SHA256

    d761144b3ede474222ef89a99179ce1ab88eee65cb54197a6d9c22706dc0cb15

    SHA512

    3243068c0b480cf191734206cd5dc719075b89a26bdcd093377b3ba45965fe6a1a9859b0953cdb7712b210022e63ec6e0afe2e119378539c011020f7ddfd8a37

  • memory/596-93-0x0000000000C80000-0x0000000000C94000-memory.dmp
    Filesize

    80KB

  • memory/596-83-0x0000000000000000-mapping.dmp
  • memory/596-885-0x0000000000C80000-0x0000000000C94000-memory.dmp
    Filesize

    80KB

  • memory/860-77-0x0000000000000000-mapping.dmp
  • memory/860-75-0x0000000000C80000-0x0000000000C94000-memory.dmp
    Filesize

    80KB

  • memory/860-91-0x0000000000C80000-0x0000000000C94000-memory.dmp
    Filesize

    80KB

  • memory/884-102-0x0000000076550000-0x000000007657A000-memory.dmp
    Filesize

    168KB

  • memory/884-116-0x0000000074D90000-0x0000000074DAC000-memory.dmp
    Filesize

    112KB

  • memory/884-89-0x0000000076D20000-0x0000000076DBD000-memory.dmp
    Filesize

    628KB

  • memory/884-90-0x0000000076890000-0x0000000076930000-memory.dmp
    Filesize

    640KB

  • memory/884-69-0x0000000000000000-mapping.dmp
  • memory/884-146-0x0000000076010000-0x00000000761AD000-memory.dmp
    Filesize

    1.6MB

  • memory/884-92-0x0000000010000000-0x0000000010053000-memory.dmp
    Filesize

    332KB

  • memory/884-94-0x0000000076800000-0x0000000076857000-memory.dmp
    Filesize

    348KB

  • memory/884-95-0x0000000075210000-0x0000000075E5A000-memory.dmp
    Filesize

    12.3MB

  • memory/884-96-0x00000000749C0000-0x0000000074A11000-memory.dmp
    Filesize

    324KB

  • memory/884-97-0x0000000076BC0000-0x0000000076D1C000-memory.dmp
    Filesize

    1.4MB

  • memory/884-98-0x0000000076B10000-0x0000000076B9F000-memory.dmp
    Filesize

    572KB

  • memory/884-99-0x0000000076DC0000-0x0000000076EE4000-memory.dmp
    Filesize

    1.1MB

  • memory/884-100-0x0000000076330000-0x0000000076545000-memory.dmp
    Filesize

    2.1MB

  • memory/884-101-0x0000000074790000-0x0000000074920000-memory.dmp
    Filesize

    1.6MB

  • memory/884-139-0x0000000074970000-0x0000000074989000-memory.dmp
    Filesize

    100KB

  • memory/884-103-0x0000000074C10000-0x0000000074D05000-memory.dmp
    Filesize

    980KB

  • memory/884-104-0x0000000076010000-0x00000000761AD000-memory.dmp
    Filesize

    1.6MB

  • memory/884-105-0x0000000000130000-0x00000000004EC000-memory.dmp
    Filesize

    3.7MB

  • memory/884-106-0x0000000074A20000-0x0000000074A52000-memory.dmp
    Filesize

    200KB

  • memory/884-108-0x0000000074F50000-0x0000000074F59000-memory.dmp
    Filesize

    36KB

  • memory/884-107-0x0000000076890000-0x0000000076930000-memory.dmp
    Filesize

    640KB

  • memory/884-110-0x0000000076800000-0x0000000076857000-memory.dmp
    Filesize

    348KB

  • memory/884-109-0x0000000076F60000-0x0000000076FDB000-memory.dmp
    Filesize

    492KB

  • memory/884-111-0x0000000074A70000-0x0000000074C0E000-memory.dmp
    Filesize

    1.6MB

  • memory/884-113-0x00000000749C0000-0x0000000074A11000-memory.dmp
    Filesize

    324KB

  • memory/884-114-0x0000000076BC0000-0x0000000076D1C000-memory.dmp
    Filesize

    1.4MB

  • memory/884-115-0x0000000076B10000-0x0000000076B9F000-memory.dmp
    Filesize

    572KB

  • memory/884-112-0x0000000075210000-0x0000000075E5A000-memory.dmp
    Filesize

    12.3MB

  • memory/884-88-0x0000000074A20000-0x0000000074A52000-memory.dmp
    Filesize

    200KB

  • memory/884-117-0x0000000076DC0000-0x0000000076EE4000-memory.dmp
    Filesize

    1.1MB

  • memory/884-118-0x0000000076330000-0x0000000076545000-memory.dmp
    Filesize

    2.1MB

  • memory/884-121-0x0000000074920000-0x000000007495C000-memory.dmp
    Filesize

    240KB

  • memory/884-122-0x0000000074790000-0x0000000074920000-memory.dmp
    Filesize

    1.6MB

  • memory/884-120-0x0000000074960000-0x000000007496F000-memory.dmp
    Filesize

    60KB

  • memory/884-119-0x0000000074970000-0x0000000074989000-memory.dmp
    Filesize

    100KB

  • memory/884-125-0x0000000075E60000-0x0000000075EE3000-memory.dmp
    Filesize

    524KB

  • memory/884-126-0x0000000074C10000-0x0000000074D05000-memory.dmp
    Filesize

    980KB

  • memory/884-127-0x0000000076010000-0x00000000761AD000-memory.dmp
    Filesize

    1.6MB

  • memory/884-129-0x0000000074A20000-0x0000000074A52000-memory.dmp
    Filesize

    200KB

  • memory/884-128-0x0000000000130000-0x00000000004EC000-memory.dmp
    Filesize

    3.7MB

  • memory/884-131-0x0000000076890000-0x0000000076930000-memory.dmp
    Filesize

    640KB

  • memory/884-132-0x0000000076F60000-0x0000000076FDB000-memory.dmp
    Filesize

    492KB

  • memory/884-133-0x0000000076800000-0x0000000076857000-memory.dmp
    Filesize

    348KB

  • memory/884-134-0x0000000074A70000-0x0000000074C0E000-memory.dmp
    Filesize

    1.6MB

  • memory/884-130-0x0000000076D20000-0x0000000076DBD000-memory.dmp
    Filesize

    628KB

  • memory/884-135-0x00000000749C0000-0x0000000074A11000-memory.dmp
    Filesize

    324KB

  • memory/884-136-0x0000000076B10000-0x0000000076B9F000-memory.dmp
    Filesize

    572KB

  • memory/884-137-0x0000000076DC0000-0x0000000076EE4000-memory.dmp
    Filesize

    1.1MB

  • memory/884-138-0x0000000076330000-0x0000000076545000-memory.dmp
    Filesize

    2.1MB

  • memory/884-140-0x0000000074960000-0x000000007496F000-memory.dmp
    Filesize

    60KB

  • memory/884-141-0x0000000074920000-0x000000007495C000-memory.dmp
    Filesize

    240KB

  • memory/884-144-0x0000000075E60000-0x0000000075EE3000-memory.dmp
    Filesize

    524KB

  • memory/884-143-0x0000000074770000-0x0000000074783000-memory.dmp
    Filesize

    76KB

  • memory/884-145-0x0000000074C10000-0x0000000074D05000-memory.dmp
    Filesize

    980KB

  • memory/1216-56-0x0000000000000000-mapping.dmp
  • memory/1268-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1536-62-0x0000000000000000-mapping.dmp