Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 05:12

General

  • Target

    ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe

  • Size

    301KB

  • MD5

    ecbbeb93d61f0d6fd5b002749e4acd3b

  • SHA1

    b13339519df07c12ef58704623d7f923e6086a78

  • SHA256

    40248f33d959495f8f7b35c15f1858a31d874ef3366f2bd6f624138ea6d4b70a

  • SHA512

    35921ea2c73d4a81837d5d112d49d1f5cb922a63f8e4a87ebc1ad4ac2795369fa35478262c1e9146cdf36ac72e22dd6508825322b02a569c579f2948ef7ac137

  • SSDEEP

    6144:ouwcImdB0feFQ4cV4PyVQMPOQztf3Dbpj1nZAbos/Fu28Ah:oJKd694PyVQ2tf/7nXs/Fnb

Malware Config

Extracted

Family

xtremerat

C2

antonio130.no-ip.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2652
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2472
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
        1⤵
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        PID:2716

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\118sarah-burke-sexy-2.jpg
        Filesize

        216KB

        MD5

        c7152f0f631f4db0e43319a6d9089097

        SHA1

        fa3b060d10ecd4ded9e50a904d78c1bde23945bc

        SHA256

        88f725614cbc8fbcc4019a7652462ecfae6cb3168e70a171b9955c9866753def

        SHA512

        964f2c2eeae67172c8f73f955310960eb1bbe7c74342f021a96d36a31ff7831053fa4be64ca210ee6b08a67fb25e8a9d19412f96d8581232c404721d51a56c1c

      • memory/2440-14-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/2440-1-0x0000000000020000-0x0000000000023000-memory.dmp
        Filesize

        12KB

      • memory/2440-5-0x00000000003C0000-0x00000000003DF000-memory.dmp
        Filesize

        124KB

      • memory/2440-0-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/2652-26-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2652-18-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2716-27-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/2716-24-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/2716-22-0x00000000001A0000-0x00000000001A2000-memory.dmp
        Filesize

        8KB

      • memory/2840-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2840-12-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/2840-15-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2840-21-0x0000000002890000-0x0000000002892000-memory.dmp
        Filesize

        8KB

      • memory/2840-13-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2840-23-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2840-10-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2840-7-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2840-6-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2840-4-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB