Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 19:33

General

  • Target

    f42d89264c939921757f6565c601a601_JaffaCakes118.exe

  • Size

    159KB

  • MD5

    f42d89264c939921757f6565c601a601

  • SHA1

    1b3c67bf65dea8722ead3a884a0356202750e9d8

  • SHA256

    8848c33d2007af5e284ee75ccfd56a9f863a8c1036db49fce2106e51eaa62cca

  • SHA512

    cae607dcc9b71777f3d46401db621ff459f1adbf2104abe7cf288ca0da357a6ec368ddeaade56c2bb3088e381dd0e8489aed4b3665df9c8aaeb72e2c3a469506

  • SSDEEP

    3072:4rvEjatADQpWT1GnFo+tlGQpfUFWhC1T1YOo4D2Ekd3FaTlFAn:4DlAnTmFoKUEhEjo4Pp

Malware Config

Extracted

Family

xtremerat

C2

evil2dead1.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f42d89264c939921757f6565c601a601_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2600
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2592

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2136-0-0x0000000074970000-0x0000000074F1B000-memory.dmp
        Filesize

        5.7MB

      • memory/2136-1-0x0000000074970000-0x0000000074F1B000-memory.dmp
        Filesize

        5.7MB

      • memory/2136-2-0x00000000002D0000-0x0000000000310000-memory.dmp
        Filesize

        256KB

      • memory/2136-7-0x0000000074970000-0x0000000074F1B000-memory.dmp
        Filesize

        5.7MB

      • memory/2284-3-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2284-4-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2284-5-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2284-6-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2284-11-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2600-8-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2600-10-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2600-12-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB