Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 09:32

General

  • Target

    eac3b4316715e648c9a599c3415aecc1_JaffaCakes118.exe

  • Size

    67KB

  • MD5

    eac3b4316715e648c9a599c3415aecc1

  • SHA1

    27182ba5f3146f3e5b6624f48d538494d4cbcb95

  • SHA256

    6bf9275615bcc34c931a869ff71fda31fe09451e9a2a1d192ce7ac3168809b73

  • SHA512

    83b64f4705451d586088b45003cf81ba2cdf946cb9b7a2c4da3ef06164cd5188baa8565983e3d2d7f8e8727bb13abfe6d7ea56f90370bcb322273d26272408ce

  • SSDEEP

    1536:899NeQEhpoGYtDRTMFT/lUzd3N9Jd7bi0qJs5H9rcw0CJF:89Oc5t9QFT/qB/bihC5H9rcO

Malware Config

Extracted

Family

xtremerat

C2

godfathergos123.no-ip.biz

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac3b4316715e648c9a599c3415aecc1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eac3b4316715e648c9a599c3415aecc1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\eac3b4316715e648c9a599c3415aecc1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\eac3b4316715e648c9a599c3415aecc1_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2792
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1308

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1976-0-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1976-4-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2420-3-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2420-6-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2420-7-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2420-8-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2420-9-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2420-13-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2792-10-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2792-12-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2792-14-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB