Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15/07/2024, 17:18

General

  • Target

    4aa5340a1691856244f4af96566828d4_JaffaCakes118.exe

  • Size

    19KB

  • MD5

    4aa5340a1691856244f4af96566828d4

  • SHA1

    931b2f34f0e8ffbda403c2b7344295d72d2ef3c5

  • SHA256

    7993a2df3a0ef5e8b361614b91634c1bcc9e6c302c80ab0f6e73b7d3f3a09032

  • SHA512

    15c3728887266be8ee63501918410cda5e0e557a0d86f02c0eb380b58a067cdf18f884fd1783932dc20648529118c2332822a280c21ede4f888b8ccdd95b8d09

  • SSDEEP

    384:mHKZfuH87GowDqGoMwevqxP6k6zIDwPVBSHPD4O/T35q7R:LZfuHUvwDKP6kMpYPDFru

Malware Config

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aa5340a1691856244f4af96566828d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4aa5340a1691856244f4af96566828d4_JaffaCakes118.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2152
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        2⤵
        • Deletes itself
        PID:2292
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:2164
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          2⤵
            PID:2680
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            2⤵
              PID:2668
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              2⤵
                PID:2760
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                2⤵
                  PID:2776
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  2⤵
                    PID:2780
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    2⤵
                      PID:2792
                    • C:\Windows\SysWOW64\InstallDir\Win32.exe
                      "C:\Windows\system32\InstallDir\Win32.exe"
                      2⤵
                      • Boot or Logon Autostart Execution: Active Setup
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      • Suspicious use of WriteProcessMemory
                      PID:2692
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        3⤵
                          PID:2712
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          3⤵
                          • Drops file in System32 directory
                          PID:2028
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          3⤵
                            PID:2820
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            3⤵
                              PID:2560
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              3⤵
                                PID:1688
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                3⤵
                                  PID:2676
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  3⤵
                                    PID:2652
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                    3⤵
                                      PID:2212
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                      3⤵
                                        PID:2532
                                      • C:\Users\Admin\AppData\Roaming\InstallDir\Win32.exe
                                        "C:\Users\Admin\AppData\Roaming\InstallDir\Win32.exe"
                                        3⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in System32 directory
                                        PID:2568
                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                          4⤵
                                            PID:2300
                                          • C:\Windows\SysWOW64\explorer.exe
                                            explorer.exe
                                            4⤵
                                              PID:2520
                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                              4⤵
                                                PID:2108
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                4⤵
                                                  PID:2040
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                  4⤵
                                                    PID:2244
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                    4⤵
                                                      PID:2248
                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                      4⤵
                                                        PID:2464
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                        4⤵
                                                          PID:2416
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                          4⤵
                                                            PID:2404

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\((Mutex)).cfg

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      747f5c447eb9a56586f74e0f92f660ee

                                                      SHA1

                                                      aa19b87c5da9c6bad092b79020fb5d91d6d6ed99

                                                      SHA256

                                                      403acf9d0a186492bc2432b136f2860f497897241b1a245226fdfabb9b3bba22

                                                      SHA512

                                                      e95ff8698c8ee6954d383ff5143446c55094c67e78f4aaadcec2b39b71dcde1e67dc2f8839f3c3d0b25b5af48064a0b37cb73403478eaf73c063bf36f48dab8f

                                                    • C:\Windows\SysWOW64\InstallDir\Win32.exe

                                                      Filesize

                                                      19KB

                                                      MD5

                                                      4aa5340a1691856244f4af96566828d4

                                                      SHA1

                                                      931b2f34f0e8ffbda403c2b7344295d72d2ef3c5

                                                      SHA256

                                                      7993a2df3a0ef5e8b361614b91634c1bcc9e6c302c80ab0f6e73b7d3f3a09032

                                                      SHA512

                                                      15c3728887266be8ee63501918410cda5e0e557a0d86f02c0eb380b58a067cdf18f884fd1783932dc20648529118c2332822a280c21ede4f888b8ccdd95b8d09

                                                    • memory/2028-23-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2072-0-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2072-17-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2072-10-0x00000000026F0000-0x0000000002705000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2292-4-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2292-6-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2520-42-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2568-35-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2568-45-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/2692-33-0x0000000000C80000-0x0000000000C95000-memory.dmp

                                                      Filesize

                                                      84KB