Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 16:03

General

  • Target

    f626f42aa6c36cd2cb2af0ce15476e93_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    f626f42aa6c36cd2cb2af0ce15476e93

  • SHA1

    9f596a28f166475c0220e86c1ae37be7312e01b2

  • SHA256

    d068be1187fc4878df616e0446fa701eae26b438bc64f35e8b5b4733c66a868c

  • SHA512

    fbe0aeaddd5cf19f8562cf803e705c6c0639d1a54920c4b207b1327945310ee51f8bdaa548faf3a67ffce5ee8d319f40da526d9b4e234138a2d71632eb5926a7

  • SSDEEP

    1536:fNW71rcYDAWeotvXlk6IasJW7/Hf3LltRX5Tf9uzQ:fNW7dEvotvXlIaIW75XZfY

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f626f42aa6c36cd2cb2af0ce15476e93_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f626f42aa6c36cd2cb2af0ce15476e93_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1656
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:1880

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1656-1-0x0000000010000000-0x000000001005F000-memory.dmp
        Filesize

        380KB

      • memory/1656-3-0x0000000010000000-0x000000001005F000-memory.dmp
        Filesize

        380KB

      • memory/1656-5-0x0000000010000000-0x000000001005F000-memory.dmp
        Filesize

        380KB

      • memory/3068-0-0x0000000010000000-0x000000001005F000-memory.dmp
        Filesize

        380KB

      • memory/3068-4-0x0000000010000000-0x000000001005F000-memory.dmp
        Filesize

        380KB