Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 09:52

General

  • Target

    21ec91d2401f1827e7ede5af1bfe456b_JaffaCakes118.exe

  • Size

    491KB

  • MD5

    21ec91d2401f1827e7ede5af1bfe456b

  • SHA1

    23c46d9c1713ec58c8d821520fa95471a172343a

  • SHA256

    51c2619beb4d89ce9cb9f86fe856bcd2111aee28dcebce79d00b37a6321306d0

  • SHA512

    0bb572f7ebd9c71cd2019c681aa8092e455df244fe868dd71f0f2864dd2e560697aa635eea51a2045ab5916db45f47cebfa2e8cf68f8ab50faf0f90ca6f3b047

  • SSDEEP

    6144:BnZP6nBpi3W4+GFz/VZY/UyqSt6KsucljzcRrp2EIkRX4:3PEO7z/VWj6CclXYMjkRI

Malware Config

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21ec91d2401f1827e7ede5af1bfe456b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\21ec91d2401f1827e7ede5af1bfe456b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\21ec91d2401f1827e7ede5af1bfe456b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\21ec91d2401f1827e7ede5af1bfe456b_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2672
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2716

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1200-7-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1200-4-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-2-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-3-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-9-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-10-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-11-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/1200-15-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/2672-14-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB

      • memory/2672-16-0x0000000010000000-0x000000001004B000-memory.dmp
        Filesize

        300KB