Analysis

  • max time kernel
    149s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2024 11:53

General

  • Target

    b10f39667824d1849ce4a03eb9c080cd_JaffaCakes118.exe

  • Size

    75KB

  • MD5

    b10f39667824d1849ce4a03eb9c080cd

  • SHA1

    c9c976b9da57d242e6083865ccaa54e6dd05f7fb

  • SHA256

    6b952d6ebb08de5eab2f3ea4c71e7180c3a94c414b3ce9a96a990e72b449b28d

  • SHA512

    84141d18910ef9671fa0c43bab870c5f8260e98b82606b19f52a28c86e7e97e2043bbe8c0a07022da3aeb72082ee50946b2d3706beeddc8790b2379c9bcbb3f1

  • SSDEEP

    1536:cj2qkSZZZ3gd4XUZuhgZWVg5gjwp9w0KOIeLrtqZ2:cjYUP4uhgZWV949w5ODHIZ2

Malware Config

Extracted

Family

xtremerat

C2

botak.no-ip.info

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b10f39667824d1849ce4a03eb9c080cd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b10f39667824d1849ce4a03eb9c080cd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
      "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2856
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Crypted.exe

      Filesize

      33KB

      MD5

      3707c298c99b776e2a92853bc1261f69

      SHA1

      d8980775871f279b2ce7e3e9898de016af8d6898

      SHA256

      a5a583570914f7654d572aa35687f9330fb2f56941d1589443f5b3fe37ef3294

      SHA512

      a0d8d3d47fcc954b86f50bb0050f3d8c04b0e142f8fddcf80bfe8691e78cab96a91d5d4d946bfdbc70aeac138e9eecb55c8abc26bacc0549d965c506dd0049ae

    • memory/1668-12-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/1668-18-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2344-0-0x000007FEF5D9E000-0x000007FEF5D9F000-memory.dmp

      Filesize

      4KB

    • memory/2344-1-0x000007FEF5AE0000-0x000007FEF647D000-memory.dmp

      Filesize

      9.6MB

    • memory/2344-2-0x000007FEF5AE0000-0x000007FEF647D000-memory.dmp

      Filesize

      9.6MB

    • memory/2344-4-0x000007FEF5AE0000-0x000007FEF647D000-memory.dmp

      Filesize

      9.6MB

    • memory/2344-11-0x000007FEF5AE0000-0x000007FEF647D000-memory.dmp

      Filesize

      9.6MB

    • memory/2344-13-0x000007FEF5AE0000-0x000007FEF647D000-memory.dmp

      Filesize

      9.6MB

    • memory/2856-14-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2856-19-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB