Analysis

  • max time kernel
    153s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 05:09

General

  • Target

    f519aa6774d204dbb68c11a87863e616_JaffaCakes118.exe

  • Size

    156KB

  • MD5

    f519aa6774d204dbb68c11a87863e616

  • SHA1

    e2a6b227dec48a165213d42c032206b48d75d5e5

  • SHA256

    4683106380261c8226dd80fca13a311bc9365860df2585b0c63e354cd49176a1

  • SHA512

    b58bfacb61df459ef9720ae2351437cc595a761b28ab5679925515b153e184cc5c3a7d61c23f4b897df878db053987ce1692cd19dfb71256cc391defcc5be803

  • SSDEEP

    3072:0ax843eEryI02N/6thgrLPOMJrZO/IcdV5+D7ltx401aqMqtEWCQYzNONF:0E3vr3NWhQLmMV4kbiHWtEWg0NF

Malware Config

Extracted

Family

xtremerat

C2

wasel.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f519aa6774d204dbb68c11a87863e616_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f519aa6774d204dbb68c11a87863e616_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\f519aa6774d204dbb68c11a87863e616_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f519aa6774d204dbb68c11a87863e616_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2096
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2576

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2096-10-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2096-12-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2096-14-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2512-0-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2512-2-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2512-4-0x0000000000290000-0x00000000002FE000-memory.dmp
        Filesize

        440KB

      • memory/2512-7-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2920-5-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2920-6-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2920-8-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2920-9-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB

      • memory/2920-13-0x0000000010000000-0x0000000010048000-memory.dmp
        Filesize

        288KB