Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-02-2025 20:53

General

  • Target

    JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe

  • Size

    152KB

  • MD5

    df6f49edce16fbdb9f2c8e2aa9f59f34

  • SHA1

    9bf97e8f6e40b8fc15066fc1b26817a2e8287fcc

  • SHA256

    80b3650c1bf6cab6649eeb015c0d2b2dc646f1fce3b6566f60ece5e05b70ff2b

  • SHA512

    8a80ee186be57b2041530d7830882977bbdc84983800389be38d6f5f8b6c2d7ec23aaee16913b29ed4f373f336e8b5b4a7c2a3cb9ef569f3c0d2144230db81dd

  • SSDEEP

    3072:QEE5sUIiD71JMSvucfFKiCVl/MzESfw0p9+d8LqNGSPYQee8:OueFK77m5fzId82sSHee8

Malware Config

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe
      JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe
      2⤵
        PID:1848
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe
        JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df6f49edce16fbdb9f2c8e2aa9f59f34.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2192
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2700

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/576-16-0x0000000074DF0000-0x000000007539B000-memory.dmp

        Filesize

        5.7MB

      • memory/576-2-0x0000000074DF0000-0x000000007539B000-memory.dmp

        Filesize

        5.7MB

      • memory/576-1-0x0000000074DF0000-0x000000007539B000-memory.dmp

        Filesize

        5.7MB

      • memory/576-0-0x0000000074DF1000-0x0000000074DF2000-memory.dmp

        Filesize

        4KB

      • memory/2192-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2192-20-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-32-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-25-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-18-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-26-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-28-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-19-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2192-23-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2836-33-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2836-31-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/3008-5-0x0000000000400000-0x0000000000406000-memory.dmp

        Filesize

        24KB

      • memory/3008-3-0x0000000000400000-0x0000000000406000-memory.dmp

        Filesize

        24KB

      • memory/3008-27-0x0000000000400000-0x0000000000406000-memory.dmp

        Filesize

        24KB

      • memory/3008-7-0x0000000000400000-0x0000000000406000-memory.dmp

        Filesize

        24KB

      • memory/3008-13-0x0000000000400000-0x0000000000406000-memory.dmp

        Filesize

        24KB

      • memory/3008-11-0x0000000000400000-0x0000000000406000-memory.dmp

        Filesize

        24KB

      • memory/3008-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB