Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 03:00

General

  • Target

    f4e43606cf1a44487c39b6383c1420fe_JaffaCakes118.exe

  • Size

    62KB

  • MD5

    f4e43606cf1a44487c39b6383c1420fe

  • SHA1

    3f3b049b1d89ab8095e58bde50416ae07b608a1a

  • SHA256

    dafd09349fd0c6c171d0c895adf7cc415857101bea43fe5461db7519eeffe327

  • SHA512

    7429852274f0bf5ac8b0daccb51cbbf97d15276b9562e7fa670cd6c654f63e1d0b29b2562bd77bf1353ad5c56689f154f7905b17d71b949ef5b10899f1bf5e9e

  • SSDEEP

    1536:pT8qDqQMKgMK3tGjbNwPZ6wIeXHWzl5NX3hB:tqcXKdcXeXHWZH

Malware Config

Extracted

Family

xtremerat

C2

l0nely.no-ip.org

Signatures

  • Detect XtremeRAT payload 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4e43606cf1a44487c39b6383c1420fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4e43606cf1a44487c39b6383c1420fe_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1744
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:3044

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1744-0-0x0000000010000000-0x0000000010047000-memory.dmp
        Filesize

        284KB

      • memory/1744-2-0x0000000010000000-0x0000000010047000-memory.dmp
        Filesize

        284KB

      • memory/2256-4-0x0000000010000000-0x0000000010047000-memory.dmp
        Filesize

        284KB