Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 13:31

General

  • Target

    e50b11cd30d4358daac37c9d100f3b42_JaffaCakes118.exe

  • Size

    324KB

  • MD5

    e50b11cd30d4358daac37c9d100f3b42

  • SHA1

    6674b25458bd077b6dc9c873f2db5181ab980bea

  • SHA256

    807b521cf7ce4b7002d31883800c60e35a4c56e32581d1615e06d3698b50c4f1

  • SHA512

    0d72446950e322013ac0c3e6a7f1949f97f187f7934ad2416c2209c0d84b79e9c58c31d12d0f009cc5a60b205787e0940fb40859e966de30677b8d56fac99909

  • SSDEEP

    3072:x4SkDDRU/bLtDaN4UbqgQKYOZFLvy5Lq46HS5axvk3LS:Vq46HS5axvk

Malware Config

Extracted

Family

xtremerat

C2

wasel.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e50b11cd30d4358daac37c9d100f3b42_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e50b11cd30d4358daac37c9d100f3b42_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\e50b11cd30d4358daac37c9d100f3b42_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e50b11cd30d4358daac37c9d100f3b42_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2360
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2756

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2360-6-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2360-8-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2360-10-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2892-2-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2892-3-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2892-4-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2892-5-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2892-9-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB