Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2025 10:06

General

  • Target

    JaffaCakes118_c579c77aab7d55003e16ee77d8e871fe.exe

  • Size

    180KB

  • MD5

    c579c77aab7d55003e16ee77d8e871fe

  • SHA1

    6766fa883b36c3fbe4237de3fcd35984f8043681

  • SHA256

    5de00dd1a531be0249d174d5542dac457d4019b5163ea64d18d116e2750327e1

  • SHA512

    ad6964673900df48a8c2599517324553fcf04d4b9ba605eb452c648a193780b6dc72720740b4c46d3311d85835f7c6fa823f79587f5903e9b237cf705a7b85ea

  • SSDEEP

    3072:wW/p7H3PfZmVgu6madOO7vl3JosedK3zBnHc:wW/p7XpaF61sO7NZoseQ3lH

Malware Config

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 10 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c579c77aab7d55003e16ee77d8e871fe.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c579c77aab7d55003e16ee77d8e871fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2704
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1804
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2772
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:1708
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
                PID:1732
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1892
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                3⤵
                  PID:2940
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:1772
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  3⤵
                    PID:2324
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:608
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    3⤵
                      PID:2024
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3004
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      3⤵
                        PID:872
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1604
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        3⤵
                          PID:924
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2076
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          3⤵
                            PID:1256

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1968-0-0x00000000740A1000-0x00000000740A2000-memory.dmp

                        Filesize

                        4KB

                      • memory/1968-1-0x00000000740A0000-0x000000007464B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1968-2-0x00000000740A0000-0x000000007464B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/1968-18-0x00000000740A0000-0x000000007464B000-memory.dmp

                        Filesize

                        5.7MB

                      • memory/2704-19-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2704-17-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-12-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2904-4-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-3-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-8-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-13-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-14-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB

                      • memory/2904-6-0x0000000010000000-0x000000001004D000-memory.dmp

                        Filesize

                        308KB