Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 08:10

General

  • Target

    f0a21539c757d950b040682ea31ff088_JaffaCakes118.exe

  • Size

    85KB

  • MD5

    f0a21539c757d950b040682ea31ff088

  • SHA1

    4d4815adde99172ddba8215a6035a65101193e82

  • SHA256

    d7805f584a2d76c8d97e867e4bc3900051b0596b8c440ab44d7c080393d9b1ad

  • SHA512

    fa7af199da7a5b38af654492be6b94c9dea588f0649f2de330526639ba76ebdc5a0df5a0b72f3cc04eb60172efb868cce5c2b2e5faef684d290fd91f0d88da13

  • SSDEEP

    768:28m1Sq4NQErBsH1vzoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfGiZKPA+7Xoh:Esq+QV6rObAdXWpf/y+7ozNwiGfEftog

Malware Config

Extracted

Family

xtremerat

C2

esam2at.no-ip.biz

Signatures

  • Detect XtremeRAT payload 1 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0a21539c757d950b040682ea31ff088_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0a21539c757d950b040682ea31ff088_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:4400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/944-0-0x0000000010000000-0x000000001004F000-memory.dmp
      Filesize

      316KB