Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 11:09

General

  • Target

    e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe

  • Size

    73KB

  • MD5

    e26812cdddfce9e9a18567d24f998e76

  • SHA1

    aecf41bd6145b25dfb8d59155e8a42995a3c50fb

  • SHA256

    744059fc8c989526ac33f8d85e7e8478a3eed48b2dff3e9574ab65bbb6f2494a

  • SHA512

    954762f6d4c91dccf52460832bcdd645d9f4cb960f2d8fd61b9c875697e3fc8ea55097dd3985885ef4823b90416a7dea2129a2c4db12fe3cc919ac129beed573

  • SSDEEP

    1536:1w2CL58G8H5G0SsNGIGoEl9je3Qw0HSSbiZsfHxHoiPX:+9nUNioEbje3Qw0HSSbks95

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e26812cdddfce9e9a18567d24f998e76_JaffaCakes118.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2316

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\Kj78fHc1F6Kkicf1.txt
      Filesize

      2KB

      MD5

      25a0e6a2590df6b5edefa0f51d214261

      SHA1

      8bbd2395db43b9838626eda00ca0acf6e822b94d

      SHA256

      3b979d97345639f940b7ac6231e25ae41cdaf7f6d851f482f3be4a6aeb8007d6

      SHA512

      c892cea34b5d68c293b8d8e71ad24d8a33094d0a7ca182c7931bc2f0a2c654c134269f3112e2902fa2f18b9c29e1d1288c141928944b0958e198bed941af8afb

    • memory/2548-32-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-43-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-42-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-41-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-40-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-35-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-31-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2548-30-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/2584-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2584-29-0x00000000002C0000-0x00000000002D0000-memory.dmp
      Filesize

      64KB

    • memory/2584-15-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2584-37-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2584-13-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2584-9-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2584-7-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/2584-5-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB