Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2024 05:33

General

  • Target

    6d4ffa294c5855ef328efc08a7039634_JaffaCakes118.exe

  • Size

    424KB

  • MD5

    6d4ffa294c5855ef328efc08a7039634

  • SHA1

    ba6888c8e0600ecb75c0240cb9e896cb99297765

  • SHA256

    bd4236ed5e0595110de66f110d47ee454b6a1b82f2e5b177c4e821107a33866e

  • SHA512

    b1eed03bdebc91a0b66f41f9d3a40089af76f8d5d5581a3fe028401395cb5c654bd968d97cb405729e878fca323796e95ff73b1b92983bc77771e47473031e11

  • SSDEEP

    6144:cE9s97GiGca1hQNO8k5c5ZHey0mK0Ac8/+++++++++++++85YSd1B59kmK20FQM8:vcGd85+y7A75Y61b9ksndnL

Malware Config

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d4ffa294c5855ef328efc08a7039634_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d4ffa294c5855ef328efc08a7039634_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\6d4ffa294c5855ef328efc08a7039634_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6d4ffa294c5855ef328efc08a7039634_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2076
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 200
        2⤵
        • Program crash
        PID:2084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2076-8-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2076-10-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2076-13-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2188-0-0x0000000000400000-0x0000000000519000-memory.dmp

      Filesize

      1.1MB

    • memory/2188-12-0x0000000000400000-0x0000000000519000-memory.dmp

      Filesize

      1.1MB

    • memory/2384-3-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2384-5-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2384-7-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2384-6-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2384-11-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB