Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 11:26

General

  • Target

    e4d0ebc0c33d3e86322cdbadbf68d259_JaffaCakes118.exe

  • Size

    33KB

  • MD5

    e4d0ebc0c33d3e86322cdbadbf68d259

  • SHA1

    ed5c732757afc134e7a5f871ecf79c7d02c2e0c9

  • SHA256

    0731b5a007c6cc4cbc192013bb0cceb9bbe2a4adf2770929ea514a7cad74ac9a

  • SHA512

    f0056e2cda84c163c46444cd0077c0207a4ee8fc87078dbed2604f48a61002af2189c1631c4933cc3964950afd31ea6bbd03d56ec3494f4c2a1b7274deaff7d8

  • SSDEEP

    768:5MuijtHf5g7/IIG3bGcYDBSvFIWuePQDGEsgCBaXvKgIhA:yNW71rcYDAWeoDrsDweh

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4d0ebc0c33d3e86322cdbadbf68d259_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4d0ebc0c33d3e86322cdbadbf68d259_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1620
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2600

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/320-0-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/320-4-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/1620-1-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/1620-3-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/1620-5-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB