Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 10:53

General

  • Target

    e74be125c1a67eada090a9b6a48d293f_JaffaCakes118.exe

  • Size

    65KB

  • MD5

    e74be125c1a67eada090a9b6a48d293f

  • SHA1

    335b33abcdb9af299dcdd4741ef007b9144db57c

  • SHA256

    0a3a0972ce286fd35c23569ccc930d6912e4152e44e170d42c1a4686963bd31f

  • SHA512

    b54028f2d85c6820895bdd8c5b18fada3b73f897c30579c5fe08cce1396e7e6f7c41d91c18b95d798b34ae371072fa5d90194fa8d99e7afcabd1d436a6485deb

  • SSDEEP

    768:E9m1Sq4NQNLBGH1vcz0wDeeQuMVTyN8ihHo37Vmd6AeXVtWAW7A+7yoNwqXSAHUp:lsq+QI6ZQuIyJh0mgA+FW0gNwEi

Malware Config

Extracted

Family

xtremerat

C2

a323.no-ip.biz

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e74be125c1a67eada090a9b6a48d293f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e74be125c1a67eada090a9b6a48d293f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2088
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2584

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2088-0-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2088-2-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2088-4-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2180-3-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB