Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 21:04

General

  • Target

    ef80bfef733b8d4c9a63723aa6b77fa2_JaffaCakes118.exe

  • Size

    42KB

  • MD5

    ef80bfef733b8d4c9a63723aa6b77fa2

  • SHA1

    a7191bdd324db258acd13c384243f8ada75d3ef9

  • SHA256

    5c8a5800a8772afd57f247e9d940a3944bf84d1c0004bb89e28e8e0095dca898

  • SHA512

    6c7ff76347e9af3bce0ade22c2ec1aa1f19536fc008d16401c51dd0ce1c579537773b950d214e9d662c0e5f70528fcc3cf431c78e78112d64d7ad378eac6cbcd

  • SSDEEP

    768:CkcQvm1VsbiT858p1F5H9jSZwzjUw90YmT37Dj8E4ukOh:CkcQE6bio58bf9Bzn90rHfR

Malware Config

Extracted

Family

xtremerat

C2

esam2at.no-ip.biz

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef80bfef733b8d4c9a63723aa6b77fa2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef80bfef733b8d4c9a63723aa6b77fa2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2936
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2936-2-0x0000000010000000-0x000000001004E000-memory.dmp
        Filesize

        312KB

      • memory/2936-4-0x0000000010000000-0x000000001004E000-memory.dmp
        Filesize

        312KB

      • memory/2936-6-0x0000000010000000-0x000000001004E000-memory.dmp
        Filesize

        312KB

      • memory/3068-1-0x0000000010000000-0x000000001004E000-memory.dmp
        Filesize

        312KB

      • memory/3068-0-0x0000000010000000-0x000000001004E000-memory.dmp
        Filesize

        312KB

      • memory/3068-5-0x0000000010000000-0x000000001004E000-memory.dmp
        Filesize

        312KB