Analysis

  • max time kernel
    149s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2025 09:15

General

  • Target

    JaffaCakes118_611f63338de0110fe337fb41d9f18fd8.exe

  • Size

    427KB

  • MD5

    611f63338de0110fe337fb41d9f18fd8

  • SHA1

    6b8a8bc6b42294300bb996a86a87186ffdb7bea1

  • SHA256

    4d9ac45fcd48d5ada906bb7cd1020255c7e968b428c1335c1a8d71030856d2e3

  • SHA512

    1d8c832ea9879928117f44366c964b02e9435e40732e616c082f9cbeb32cbce20acecb1de698a55959b9666ca053c5875b2a6a01d5468c7808242ef6ca2ce43e

  • SSDEEP

    12288:FoS493ACIl7vI1kiqHNnyVek/a4QmHNX467poK7ZD:FoIjIbgyLC495467OKV

Malware Config

Extracted

Family

xtremerat

C2

mmsalti.no-ip.org

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_611f63338de0110fe337fb41d9f18fd8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_611f63338de0110fe337fb41d9f18fd8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_611f63338de0110fe337fb41d9f18fd8.exe
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:340
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2756
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\3universitaria.jpg

      Filesize

      40KB

      MD5

      0e7a09e5f57fa94865a4a611054b621b

      SHA1

      8532e77ca831a94934dc1860837e75e409c2c8d9

      SHA256

      e6455b4158c4418025b717d34884db292eaf8a22aeed749e5f200fcae4b14f1b

      SHA512

      c66cda446931f05e1946f840b1072fe217303315f6e3d3d4735b365aabd83b90985749d1495f407c38d8daea5271d7c273549d941837404e8b767531e0a9737f

    • memory/340-21-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/340-27-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/624-14-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/624-4-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/624-15-0x0000000000400000-0x0000000000549000-memory.dmp

      Filesize

      1.3MB

    • memory/624-24-0x00000000006E0000-0x00000000006E2000-memory.dmp

      Filesize

      8KB

    • memory/624-11-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/624-13-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/624-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/624-6-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/624-5-0x0000000010000000-0x0000000010058000-memory.dmp

      Filesize

      352KB

    • memory/1196-17-0x0000000000400000-0x0000000000549000-memory.dmp

      Filesize

      1.3MB

    • memory/1196-7-0x0000000000401000-0x0000000000407000-memory.dmp

      Filesize

      24KB

    • memory/1196-0-0x0000000000400000-0x0000000000549000-memory.dmp

      Filesize

      1.3MB

    • memory/1196-18-0x0000000000401000-0x0000000000407000-memory.dmp

      Filesize

      24KB

    • memory/1196-8-0x00000000032D0000-0x0000000003419000-memory.dmp

      Filesize

      1.3MB

    • memory/1196-1-0x0000000000400000-0x0000000000549000-memory.dmp

      Filesize

      1.3MB

    • memory/2876-25-0x0000000000170000-0x0000000000172000-memory.dmp

      Filesize

      8KB