Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 09:44

General

  • Target

    f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    f0c35f2b77fddeee382d308e63665cbd

  • SHA1

    74ea35a55fa190436b568dc6528ae37dab069afa

  • SHA256

    3ffa169edc584c961bcc3e43afad716cbb2ea81649dcfbdfccba3216c002b716

  • SHA512

    863d2d45cc057569865ed693a79e24c37ad9057924b135843c4cb76071c88bc6e1fba51ef78f4e05f213c577ad3617afc9b6252d24e79b8a5b4d5f37234589e3

  • SSDEEP

    1536:9n5B635R00UOdm5ebNBMNcyKzdq5AzIGO1VjSQpE:fB635R00UOdm5ebNu1Kk5AsNgoE

Malware Config

Extracted

Family

xtremerat

C2

gamal0122977077.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2896
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:1456

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2124-2-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2124-3-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2124-4-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2124-5-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2124-9-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2896-6-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2896-8-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2896-10-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB