Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 05:12

General

  • Target

    f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe

  • Size

    60KB

  • MD5

    f063e3e0bf0a5958f7be4f2c57876f85

  • SHA1

    64bf74d926d174a36e948008fb119f40e8f03015

  • SHA256

    2f904c1b2ad25bb436e374f2d8400035baaee7e4517d98e6c74f4d6585abe8f6

  • SHA512

    4f56fa984d1b0fd5b912f943d2d93905bc66dc032b4c26ca59b5800e55a6b449eebe9dbd52f54ebc7dabd9a336a36c2a75fd4e1a79e0f0d19c38d870cb8dd010

  • SSDEEP

    1536:yxFRLVwACOAx7RS2YLkWTUHsuH9yTPPeBJnTDa+AQgiP:y3CxV2k/MO943eJnT++Ax4

Malware Config

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2724
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2640

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1280-1-0x0000000001D80000-0x0000000001DC0000-memory.dmp
        Filesize

        256KB

      • memory/1280-0-0x0000000074220000-0x00000000747CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1280-2-0x0000000074220000-0x00000000747CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1280-6-0x0000000074220000-0x00000000747CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2724-10-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2724-8-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2724-12-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3028-3-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3028-7-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3028-5-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3028-11-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB