Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 01:24

General

  • Target

    fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe

  • Size

    892KB

  • MD5

    fe1a4c3879694c969a4967b32c175d83

  • SHA1

    0b5bb4d1b9f312a759d045a22e1506a6be1a8a84

  • SHA256

    6c56dcbf1fbed0067ae5fdc90e2ca1399c535948c66f0cdcf26391a1fa1b8d5c

  • SHA512

    aef3712ed7f15e344d99242375d38f6fda15d39e2efc68b5e3c0d4b4ec9d5a16b0e43c8302c76d57f8f47ac1a63102e50f8fe9f3dfba48bed3afbb3b21aeba6b

  • SSDEEP

    3072:F14N2LlvNVZ98BPQd7xaYzO1v9em06TivuX:F1UslvHP8BPHt9d

Malware Config

Extracted

Family

xtremerat

C2

noodse.zapto.org

Signatures

  • Detect XtremeRAT payload 11 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2620
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2560

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2200-13-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-20-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-5-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-7-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-9-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-11-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-3-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-15-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-26-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-21-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-19-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2200-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2200-22-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2264-0-0x0000000000400000-0x00000000004E0000-memory.dmp
        Filesize

        896KB

      • memory/2620-27-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB