Analysis

  • max time kernel
    97s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2025 07:48

General

  • Target

    6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e.exe

  • Size

    1.4MB

  • MD5

    58ad5ce4b66d3f5c5ede5c1752dfbfd0

  • SHA1

    0b65a204336b35edca74627c8ddd9de5b84382c3

  • SHA256

    6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e

  • SHA512

    4bddaeb70044744febd657392e3870e0b5ef748a955eb71de2167106b645440278946994600e88b6d4d1484e70a51b644c543f9c3a48d3a55636a17add72f143

  • SSDEEP

    24576:7xRRtXc2uqRePccDXfZak5hSg0f6AsEwmHfy5yWgjT3NvIrf1ajRumgTaI2W:rz6uaDRN5hSg0f6AxwmHf2gjT3Bi1ajs

Malware Config

Extracted

Family

xtremerat

C2

stoya.no-ip.biz

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Downloads MZ/PE file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e.exe
    "C:\Users\Admin\AppData\Local\Temp\6039394ac00064c62d54f4c7c58eb8bd182ef5e6d3c253356db89050f9baf84e.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:520
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 504
            5⤵
            • Program crash
            PID:756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 512
            5⤵
            • Program crash
            PID:3408
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          4⤵
            PID:3756
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 828
          3⤵
          • Program crash
          PID:2240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 824
          3⤵
          • Program crash
          PID:1136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 520 -ip 520
      1⤵
        PID:1208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 520 -ip 520
        1⤵
          PID:2040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 636 -ip 636
          1⤵
            PID:3664
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 636 -ip 636
            1⤵
              PID:384
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTIwODQ5OTY0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
              1⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              PID:4912

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe

              Filesize

              799KB

              MD5

              ebc6be19c16f96c9c32ce8c1e9f305c3

              SHA1

              cec8bd4eac6a1b32024b62dd0a73fd7e8ae72658

              SHA256

              0ff0f089829eb2952d33b694161924bde78e0dfb60a80df082ce618ec7b72944

              SHA512

              a2148001191b10fc6bd2a7bf0b85e00b825d1ac42389ec16b91a4f64bb6096c7257ef1b3a5fb88ccb2b59fa130a2b02d30ad5c85a94894de0ec6f86eb0a071f9

            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\osmnl.exe

              Filesize

              650KB

              MD5

              26ef202fea01db6426848b2b949c1916

              SHA1

              9e4fdd1d5f12f891882b8bdbcdf8b8cff9b14f22

              SHA256

              d020bd6a5b4e40398dd9b21003c5340748f0a8ce5290a9efc3608099b57b4601

              SHA512

              8388f77ce7955393c91ad6397cce15f5fe51821390e4d422199f06ff6d1a160da4f15c47ad892f26af778bb8402734f5093c6f572f675ef4228ee99fe85ee15d

            • memory/520-25-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB

            • memory/520-24-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB

            • memory/636-26-0x0000000000400000-0x00000000005DA000-memory.dmp

              Filesize

              1.9MB

            • memory/636-22-0x0000000000400000-0x00000000005DA000-memory.dmp

              Filesize

              1.9MB

            • memory/636-23-0x0000000000400000-0x00000000005DA000-memory.dmp

              Filesize

              1.9MB

            • memory/2072-13-0x0000000000400000-0x0000000000762000-memory.dmp

              Filesize

              3.4MB

            • memory/2072-7-0x0000000000400000-0x0000000000762000-memory.dmp

              Filesize

              3.4MB

            • memory/4084-15-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB

            • memory/4084-16-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB

            • memory/4084-17-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB

            • memory/4084-18-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB

            • memory/4084-10-0x0000000010000000-0x000000001004D000-memory.dmp

              Filesize

              308KB