Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 16:58

General

  • Target

    ea78d7d9e2c3918489f12ddc8b1de2d6_JaffaCakes118.exe

  • Size

    33KB

  • MD5

    ea78d7d9e2c3918489f12ddc8b1de2d6

  • SHA1

    28c81f3827bf1aeb610c5dfc931fd1ceee2aa5ae

  • SHA256

    c765167a098dce3cdd198100192a796323ebbd2142f157489ccb4b0ac839dde3

  • SHA512

    28a9df0bd6bbc63046166613d0bd5fd08467334cbcbe4a10ee2700e52ccf5d9dfd3d1c5482f4c7961d0ba5a600562a12e9dc44347ccbd443c80ee9360aa47691

  • SSDEEP

    768:CMuijtHf5g7/IIG3bGcYDBSvFIWuePQtv66l9tmA1G+O:/NW71rcYDAWeotvXl7

Malware Config

Extracted

Family

xtremerat

C2

laylaylom2.no-ip.biz

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea78d7d9e2c3918489f12ddc8b1de2d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea78d7d9e2c3918489f12ddc8b1de2d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2872
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2708

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2872-1-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2872-3-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2872-5-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3004-0-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3004-4-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB