Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 18:47

General

  • Target

    f66f4dd2ec2c0c54583df0ebaa43ba61_JaffaCakes118.exe

  • Size

    33KB

  • MD5

    f66f4dd2ec2c0c54583df0ebaa43ba61

  • SHA1

    0827bb39604969db95d97669b3b1bdfce90ca8f8

  • SHA256

    4a13d79abe2c0cf8f58f0b125b40c8b54e90f90fbb58b7b38b261085500a859d

  • SHA512

    1f9cdb2b77dd186c26af70e5102625725760a97c368b4152b2a71d51ec9991c22a59b8241dbc8ec9844ce95f4c82aab7dd62f314fef86ca7959e359b25b04299

  • SSDEEP

    768:TMuijtHf5g7/IIG3bGcYDBSvFIWuePQtv66l66UJ1:oNW71rcYDAWeotvXl65

Malware Config

Extracted

Family

xtremerat

C2

logandpass.no-ip.info

¿¿logandpass.no-ip.info

耀,癭袸癭袌癭糨logandpass.no-ip.info

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f66f4dd2ec2c0c54583df0ebaa43ba61_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f66f4dd2ec2c0c54583df0ebaa43ba61_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2376
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2920

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1728-0-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/1728-4-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2376-1-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2376-3-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2376-5-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB