Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 21:19

General

  • Target

    ee5cbc487cf098607548cb0113bcc6ba_JaffaCakes118.exe

  • Size

    85KB

  • MD5

    ee5cbc487cf098607548cb0113bcc6ba

  • SHA1

    3273182eb021c9c5383fc5cb4f37bb1f4fe8223b

  • SHA256

    71ca4b5f39952e1f065af607d4c1dbc8c2e6bdd8a5da44cf94ea823bc16c6634

  • SHA512

    9110dba61808530fc58a902ab8a2093af17bfd270b070f4c67780dbe84efea552143c7b45d24e512f5b25a26dbec7c9d1e07628feaa3554a92f52cbcfb7f54d7

  • SSDEEP

    768:28m1Sq4NQErBsH1ezoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfGiZKPA+7Xoh:Esq+QVtrObAdXWpf/y+7ozNwiGfEftog

Malware Config

Extracted

Family

xtremerat

C2

esam2at.no-ip.biz

Signatures

  • Detect XtremeRAT payload 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee5cbc487cf098607548cb0113bcc6ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee5cbc487cf098607548cb0113bcc6ba_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2356
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2076

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1720-4-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/2356-0-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/2356-2-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB