Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 23:00

General

  • Target

    JaffaCakes118_1a704d92413666a465d3c63c405beb8b.exe

  • Size

    186KB

  • MD5

    1a704d92413666a465d3c63c405beb8b

  • SHA1

    2798649c01671af2a93bd6677027040c4579a4ae

  • SHA256

    2c64e8865e65ed7bc07f8e930e2b75e8ba231e125600cad27d1381a77c070f5d

  • SHA512

    e605b46dad4d2a7a139496efda294338a8d8ff12f7dbd932a9640e5be8d3fe8902abaf75f684f3b94d9cb0067e509a063b89d8809bc76cdd192fed3c99a12c45

  • SSDEEP

    3072:WyONZz0y6eZkGkBeLNSEl6Dmn7wzQipOvcZG:WyONZF2GMBEQuwzrp9G

Malware Config

Extracted

Family

xtremerat

C2

hissain11.no-ip.biz

Signatures

  • Detect XtremeRAT payload 1 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a704d92413666a465d3c63c405beb8b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a704d92413666a465d3c63c405beb8b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\%tmp%.exe
      "C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2876
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:2732
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
                PID:2828
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                3⤵
                  PID:2860
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  3⤵
                    PID:2612
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    3⤵
                      PID:2820
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      3⤵
                        PID:2840

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\%tmp%.exe

                    Filesize

                    26KB

                    MD5

                    d46b78e2467fa988f6e2d8fe05db4dfd

                    SHA1

                    a603801ca53beb06711b9883cc264eedd9dfb349

                    SHA256

                    616ed87c79696f701c15e598845a32fa9fe4af65cbefd8ed316e295ab898a88c

                    SHA512

                    db54b71a7dff15aa7155ae38b73f5005fb60c6498e5c4de9395c56ce8451ca3e141c589eebc63e62ab01e97200bd0b40b5e24f54cc2a6bd6262e02d6e0053449

                  • memory/2300-0-0x000007FEF55BE000-0x000007FEF55BF000-memory.dmp

                    Filesize

                    4KB

                  • memory/2300-1-0x0000000000CD0000-0x0000000000D0C000-memory.dmp

                    Filesize

                    240KB

                  • memory/2300-2-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp

                    Filesize

                    9.6MB

                  • memory/2300-3-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp

                    Filesize

                    9.6MB

                  • memory/2300-13-0x000007FEF5300000-0x000007FEF5C9D000-memory.dmp

                    Filesize

                    9.6MB

                  • memory/2312-12-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB

                  • memory/2312-18-0x0000000013140000-0x000000001315F000-memory.dmp

                    Filesize

                    124KB