Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 20:15

General

  • Target

    593734a135beac4fbe31724c6248250f_JaffaCakes118.exe

  • Size

    682KB

  • MD5

    593734a135beac4fbe31724c6248250f

  • SHA1

    6a59b202f34388d0ced84aa8b92ce0231b34ba42

  • SHA256

    88914e25aafe2cc4c2b7ddce992a6bf7ad74d3bb00e47621316c5a0b510de0c1

  • SHA512

    0c24dcedf4cbe0d416e2a5e983d8462b3f221ff015cae5fe15c6175555eb6c9695de919b0517315a4fb1eaa448d0e92548ff0b937880952c9e9687afe1c86ed2

  • SSDEEP

    12288:ehkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aX1DQj:uRmJkcoQricOIQxiZY1iaXJ8

Malware Config

Extracted

Family

xtremerat

C2

hossamnolove.no-ip.org

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\593734a135beac4fbe31724c6248250f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\593734a135beac4fbe31724c6248250f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\593734a135beac4fbe31724c6248250f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\593734a135beac4fbe31724c6248250f_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\sfe.rtf

      Filesize

      33KB

      MD5

      536bd4ef749449b2e34106a07cbf56ff

      SHA1

      9b95dd2e3d1a741eaa01267fe7f94b536d4e3f68

      SHA256

      f30a57079e1df5d52f484f9e3e3a6d19ecde7368fe48980afd6da2fd11d3605b

      SHA512

      01ce73f795d04ccbea94f07320e89289d884c98679af808686f0f08c8a2c4eb68ef041d7f8172ad9bea879bac2f1077e3c1692f6fcf3ebbbfeedc56a43b8c5b0

    • memory/2396-7-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2396-9-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2396-6-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2396-13-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2396-14-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2396-12-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2396-15-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB