Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 11:49

General

  • Target

    f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe

  • Size

    440KB

  • MD5

    f36e9ca4cd36d196f61291eb76e6652c

  • SHA1

    ceee9ab9d12b36e45389858dc90acc6d7b02b0b0

  • SHA256

    6bc8932d86ba0cfcdddeaf7c79288014154c1ee1577b9e0627c9051219bdd72d

  • SHA512

    af23d19513e68f6eba027869fdf6b844f53239cfdc7a9ddb28920179f622841021639f6ee5879567ef3d1d642fab474bf08fa26fc705229964f474eb219340db

  • SSDEEP

    3072:lRzHSz4SkDDRU/bLtDaN4UbqgQKYOZFLvyu1YIswNG1yGHjrwxiT09zN6rQ34x:DzdYIRNG1ygrwxE09x6rQK

Malware Config

Extracted

Family

xtremerat

C2

y32.no-ip.biz

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2864
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2556

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1256-2-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/1256-3-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/1256-4-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/1256-5-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/1256-9-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2864-6-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2864-10-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB