Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2025 23:23

General

  • Target

    JaffaCakes118_3a0d2b1e7182f45c2e3f2d58437effa9.exe

  • Size

    646KB

  • MD5

    3a0d2b1e7182f45c2e3f2d58437effa9

  • SHA1

    5f544dca5f1c2b2693508d7977c594377ba08e81

  • SHA256

    8e00bb1a9ec139b71b415d22ff806fd398579f6ca507feb5ee45c4af91664e92

  • SHA512

    037b1a562bff14622e7d1d18bc06fdeca7f7582c7754828eb91a1db327bde854b4d781038274f2292c79fb96ec4a9498b6322a80ed3ace5172c810279cd8ba01

  • SSDEEP

    12288:VaWzgMg7v3qnCiMErQohh0F4CCJ8lny/Q76ZP8+:kaHMv6Corjqny/Q76ZP8+

Malware Config

Extracted

Family

xtremerat

C2

waham.no-ip.biz

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a0d2b1e7182f45c2e3f2d58437effa9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a0d2b1e7182f45c2e3f2d58437effa9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a0d2b1e7182f45c2e3f2d58437effa9.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a0d2b1e7182f45c2e3f2d58437effa9.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2956
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PE-SCRYPTED.BIN

      Filesize

      26KB

      MD5

      39037e88e5d15881005da0875d922149

      SHA1

      7dab9df9ce6374212edd4f91d91283ee98c173e9

      SHA256

      6d7f0bd0cf9753ec3fa6b3008ec76668e7da120b026da444a39a5d16660f6712

      SHA512

      860601aa6bfced855068141399a13b4cf6a5f9a6add7155ffdb9204453e3e06fccc95884d29138f5c96ef3cc8605d9d8e3e2531bfcfa590e7c295da06773758f

    • memory/1732-6-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/1732-14-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/1732-15-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/1732-13-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/1732-9-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/1732-7-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/1732-19-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/2956-18-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB

    • memory/2956-20-0x0000000010000000-0x0000000010048000-memory.dmp

      Filesize

      288KB