Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 04:16

General

  • Target

    eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe

  • Size

    101KB

  • MD5

    eca542c1e38e0450e855d9cbb66e84e3

  • SHA1

    232b969cd81831a87a80dd15eb708032eacddaf7

  • SHA256

    5a7006def138c9b6eb1c71294f65c76b9b91ea2ed010f1854f1286fc5e6ec19b

  • SHA512

    5445222b001c252fc520074f7a0deb0db4081c4d959f061400bd3974f77ab753edb3602b7d27ec5db34f02016d92bcb610d8e12355d0615b584a4611ad0540d3

  • SSDEEP

    1536:h5e9TOXZmOy2F9q0adirLKlTkHJE4UkWgIVPRRVouCJU:hw9TMZmz2GirLKuH6VxX

Malware Config

Extracted

Family

xtremerat

C2

harshgupta.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2616
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2616-10-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2616-12-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2616-14-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2944-0-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2944-5-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2944-6-0x0000000000230000-0x000000000023A000-memory.dmp
        Filesize

        40KB

      • memory/3048-3-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3048-4-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3048-8-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3048-7-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/3048-9-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3048-13-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB