Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 03:13

General

  • Target

    ffd7ecba9e2174f097266e504128ca4d_JaffaCakes118.exe

  • Size

    314KB

  • MD5

    ffd7ecba9e2174f097266e504128ca4d

  • SHA1

    adbeabe36487ff10f44ed456d4e29d6a152633c8

  • SHA256

    6b8137249e29b40b4f8c3a3f8e24611639f2238547317abb1696508ef342fc6c

  • SHA512

    05c263a1ff2d7465fcbebd21136bcc3f8dd6c68b63952321c1046cc50e387cd7cd052a49e6edec9c13de5f22c6fcca585018f50797373c02780907150c67bfbe

  • SSDEEP

    6144:yxwcWznycB4HnF++Hr6H4wioN9mFrQfSHx3wL/wXP0If+:qw7nfB4HwyreHioKafJwfZ+

Malware Config

Extracted

Family

xtremerat

C2

maradona.no-ip.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffd7ecba9e2174f097266e504128ca4d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffd7ecba9e2174f097266e504128ca4d_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\ffd7ecba9e2174f097266e504128ca4d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ffd7ecba9e2174f097266e504128ca4d_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2744
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1400-8-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1400-5-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-11-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-13-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-2-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-4-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-15-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-3-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/1400-19-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/2656-10-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/2744-18-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB

    • memory/2744-20-0x0000000010000000-0x000000001004E000-memory.dmp

      Filesize

      312KB