Analysis

  • max time kernel
    146s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 13:15

General

  • Target

    Chams Sudden + Mado,s Injectors/Mado,s Injectors.exe

  • Size

    199KB

  • MD5

    6f04b35e2ab8ef9b793aa3b6b21bd3f3

  • SHA1

    456d2013c9c9558153a073bff5666225cb2957e2

  • SHA256

    1829c3afcad6a480a1dccf4b33b4728cc731a2d2ad1a59b23566dd3497c80564

  • SHA512

    b03d28859a743a2ba45c26091b480c0d7784e41aa44d23751bcfccc0c2afeda6e520d485e692708ce3016a542a79c97f8b08994dbcbd1f7d8da195f45b1930a6

  • SSDEEP

    6144:QjbeiZ/rVBPKs27FbbMlIRf20vrtSQPUgXc:Qu8/QgIh/kQPUYc

Malware Config

Extracted

Family

xtremerat

C2

cutosky.dyndns.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Adds policy Run key to start application 2 TTPs 16 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Chams Sudden + Mado,s Injectors\Mado,s Injectors.exe
    "C:\Users\Admin\AppData\Local\Temp\Chams Sudden + Mado,s Injectors\Mado,s Injectors.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MADO_S~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MADO_S~1.EXE
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Loader.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Loader.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Loader.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Loader.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3800
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          4⤵
            PID:4140
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            4⤵
              PID:2576
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
              4⤵
                PID:2092
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                4⤵
                  PID:3120
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                  4⤵
                    PID:3492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                    4⤵
                      PID:4608
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                      4⤵
                        PID:3368
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                        4⤵
                          PID:3532
                        • C:\Windows\SysWOW64\igfxex.exe
                          "C:\Windows\system32\igfxex.exe"
                          4⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1140
                          • C:\Windows\SysWOW64\igfxex.exe
                            "C:\Windows\SysWOW64\igfxex.exe"
                            5⤵
                            • Modifies WinLogon for persistence
                            • Adds policy Run key to start application
                            • Boot or Logon Autostart Execution: Active Setup
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in System32 directory
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:4508
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe
                              6⤵
                              • Modifies WinLogon for persistence
                              • Adds policy Run key to start application
                              • Boot or Logon Autostart Execution: Active Setup
                              • Adds Run key to start application
                              • System Location Discovery: System Language Discovery
                              • Modifies registry class
                              PID:1236
                              • C:\Users\Admin\AppData\Roaming\system32\igfxex.exe
                                "C:\Users\Admin\AppData\Roaming\system32\igfxex.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:4884
                                • C:\Users\Admin\AppData\Roaming\system32\igfxex.exe
                                  "C:\Users\Admin\AppData\Roaming\system32\igfxex.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:828
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                              6⤵
                                PID:1340
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                6⤵
                                  PID:4548
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                  6⤵
                                    PID:3616
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                    6⤵
                                      PID:4688
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                      6⤵
                                        PID:3056
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                        6⤵
                                          PID:2244
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                          6⤵
                                            PID:1900
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                            6⤵
                                              PID:4112
                                            • C:\Users\Admin\AppData\Roaming\system32\igfxex.exe
                                              "C:\Users\Admin\AppData\Roaming\system32\igfxex.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2844
                                              • C:\Users\Admin\AppData\Roaming\system32\igfxex.exe
                                                "C:\Users\Admin\AppData\Roaming\system32\igfxex.exe"
                                                7⤵
                                                • Modifies WinLogon for persistence
                                                • Adds policy Run key to start application
                                                • Boot or Logon Autostart Execution: Active Setup
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Drops file in System32 directory
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry class
                                                PID:244
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                  8⤵
                                                    PID:4220
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                    8⤵
                                                      PID:2944
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                      8⤵
                                                        PID:216
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                        8⤵
                                                          PID:4364
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                          8⤵
                                                            PID:2468
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                            8⤵
                                                              PID:908
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                              8⤵
                                                                PID:3648
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                8⤵
                                                                  PID:560
                                                                • C:\Windows\SysWOW64\igfxex.exe
                                                                  "C:\Windows\system32\igfxex.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1540
                                                                  • C:\Windows\SysWOW64\igfxex.exe
                                                                    "C:\Windows\SysWOW64\igfxex.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:4244

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Loader.exe

                                                    Filesize

                                                    77KB

                                                    MD5

                                                    cb275238e6c08192075e261eecdbc0c8

                                                    SHA1

                                                    d1d7a89ae800bede57ef509de76dce39aff5f84d

                                                    SHA256

                                                    2dce79436d9b5235d04c6e1d0318d2deb2dca03d1decc704cf58fabdff171578

                                                    SHA512

                                                    37940f1f3e8f9f3b7969b9c3410a53102255b6f227ea0ab94d6d7aef541509025c5bdfd0948334fa471a07e7e11a4a57b2f8e7b1191a7113f87ccdd9b00e36de

                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MADO_S~1.EXE

                                                    Filesize

                                                    420KB

                                                    MD5

                                                    2efd4a79ced9c8760b7341199b306e43

                                                    SHA1

                                                    d4addcbb0b769ceb93fb8bd6a0d806137f3e3e05

                                                    SHA256

                                                    64d4c916b2f76cb14c481f8656d04d175fe4520632a97509de1ad320e95f8216

                                                    SHA512

                                                    6e0421c6f298a6ed0182f982ae634eca2b6ace5aae47bf97a626a9dde6ae7db613791a7b0d503334738456dc4ad718eaf21d9b9e69c0a5ee414a75aec372c74f

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\UQRHDH9l0.cfg

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    514468d945ec5abfc0f92cc933b8eb12

                                                    SHA1

                                                    5c82a888e771ebdf168bd78a1e99b6fbbae8e3eb

                                                    SHA256

                                                    292056d2a81831a7159dd9b61d87232df8f3de5b0150bf48890b5e13db36944b

                                                    SHA512

                                                    3da97b90763a038e0a192a0fefb35eedd8f601689974d23e1ec7f1ded2ebaa7f4fd34d1d2c839f18b770a8e920e00062f04566d016eef628386de331cdaa5a74

                                                  • memory/244-122-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/244-121-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/1236-114-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/3800-40-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/4508-106-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/4508-105-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/4988-13-0x0000000005570000-0x00000000055C6000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/4988-12-0x0000000005300000-0x000000000530A000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/4988-17-0x0000000074210000-0x00000000749C0000-memory.dmp

                                                    Filesize

                                                    7.7MB

                                                  • memory/4988-18-0x0000000074210000-0x00000000749C0000-memory.dmp

                                                    Filesize

                                                    7.7MB

                                                  • memory/4988-20-0x0000000074210000-0x00000000749C0000-memory.dmp

                                                    Filesize

                                                    7.7MB

                                                  • memory/4988-15-0x0000000074210000-0x00000000749C0000-memory.dmp

                                                    Filesize

                                                    7.7MB

                                                  • memory/4988-7-0x000000007421E000-0x000000007421F000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4988-8-0x0000000000930000-0x00000000009A0000-memory.dmp

                                                    Filesize

                                                    448KB

                                                  • memory/4988-9-0x0000000005240000-0x00000000052DC000-memory.dmp

                                                    Filesize

                                                    624KB

                                                  • memory/4988-10-0x0000000005890000-0x0000000005E34000-memory.dmp

                                                    Filesize

                                                    5.6MB

                                                  • memory/4988-11-0x0000000005380000-0x0000000005412000-memory.dmp

                                                    Filesize

                                                    584KB

                                                  • memory/4988-14-0x0000000074210000-0x00000000749C0000-memory.dmp

                                                    Filesize

                                                    7.7MB

                                                  • memory/4988-16-0x000000007421E000-0x000000007421F000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/5064-100-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/5064-35-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/5064-31-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/5064-32-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/5064-29-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/5064-26-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                    Filesize

                                                    88KB