Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 11:07

General

  • Target

    e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe

  • Size

    193KB

  • MD5

    e4c75e11af821307e6f982c69945c4b4

  • SHA1

    6b1ad9964d0486fa49d0cafcae7263d0ad412f92

  • SHA256

    8c71b814d2cfcab50d1f146ca16c528226f061e6b963df8bbb99780baefea69b

  • SHA512

    034796a773d4d48027b9f4aa21c89db6abe73fab321b3d49ddf05f43d8eaf5ec2738429023264d97e3950c6e2895f5d257ba851e866e1000b4f0406ef23e9a9a

  • SSDEEP

    6144:ft/vITaf7oMl1FVDKVDvVFTcVZV4VYVNVRVLVQC5iFQHEH:fGCIyG

Malware Config

Signatures

  • Detect XtremeRAT payload 12 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2940
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2564

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2272-8-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-11-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-4-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-5-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-6-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-7-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-3-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2272-2-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-12-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-13-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-14-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2272-18-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2940-17-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2940-19-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB