Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 03:10

General

  • Target

    f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    f4e819232565cee858b9ca81ba9c5321

  • SHA1

    00b2d1282135e0bac771bb92927cf8861f83ab17

  • SHA256

    2700f8789dfefdfcd391ca9d89acd60d2cf5b49f4110c69baa04acfd3f5f9f2d

  • SHA512

    3d09181c325c2b16596a17cdf50544dcd50fe0bf1e3c38465ac49564a98794ceb97cf4892ad4055d81637a5875bc6565a8e99132c87e924da63c407cc4735732

  • SSDEEP

    6144:cvkckiRGLZZPcj0nN/G6MCaP3xmMuCKczll6:a0iRGTPKz6MtJdurV

Malware Config

Extracted

Family

xtremerat

C2

skullfire.no-ip.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:3016
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2852

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2864-4-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2864-9-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2864-8-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2864-6-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2864-13-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2956-0-0x0000000000400000-0x00000000004D6000-memory.dmp
        Filesize

        856KB

      • memory/2956-2-0x0000000000400000-0x00000000004D6000-memory.dmp
        Filesize

        856KB

      • memory/2956-7-0x0000000000400000-0x00000000004D6000-memory.dmp
        Filesize

        856KB

      • memory/2956-5-0x0000000002B60000-0x0000000002C36000-memory.dmp
        Filesize

        856KB

      • memory/3016-10-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3016-12-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3016-14-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB