Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2024 23:02

General

  • Target

    cbd580a72e33066ca1b613a1119af858_JaffaCakes118.exe

  • Size

    64KB

  • MD5

    cbd580a72e33066ca1b613a1119af858

  • SHA1

    489de2a877ba995ba485bd07d7f1a1675ed4b6ba

  • SHA256

    890de4cd634dcbcbc2f58362d9ad8d6cdc79ad14026fa9584383a2ae82ec3410

  • SHA512

    8228684a72ff9226a54ce1012241b3e6da7bcf15b0d89f6775f4a7a91571a81c218582f7ef71b22fa8839fa04d678ce3b1130ed2d372c30da7ecd24e81bf4a29

  • SSDEEP

    1536:cEUQjlDAMOcnNFCEcK3gGrvCv7OqcjoG:cVulMMlXE+g4Y7go

Malware Config

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbd580a72e33066ca1b613a1119af858_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cbd580a72e33066ca1b613a1119af858_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:264
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:3516
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
            PID:4636
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            4⤵
              PID:768
          • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
            "C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3396
            • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
              "C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4868
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2504
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4748

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt

        Filesize

        84B

        MD5

        8dc82fed16fd02c41ba95b2773fbdd12

        SHA1

        84d26f842385c47e537986f550b030372b2ce96d

        SHA256

        fd601162c3be910e0463ed9002276cb491308a30bb1a618d559f238e8607773b

        SHA512

        375837893e357bd09568859b9b1a631f7682292bbb7f7c8bcdb1dad50948e24b590a0ef196490ae76026ea04a39874c6119c0898dcbc0386cb99a73efd27ab4f

      • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe

        Filesize

        7KB

        MD5

        1e065c8186d7d23b9fad718e030ad963

        SHA1

        ed1f41e4d34ed3321eb9dfbc6ac82b322de0c904

        SHA256

        45c1f790d9b856ccc02aa6be9f1102734fd9df534f6cea3b905de0698caedfdb

        SHA512

        feef86acf449371102d4bf7a3b6aa50ebafff01d4f23c9bf24f69e35faf92956f205d8c8ea082d615e62b680ed1038dfda6e4e099707be45c2b7bdf32bffbc23

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\P3dGcZj.cfg

        Filesize

        1KB

        MD5

        96fedf32ba724566d57ca71a594ccc66

        SHA1

        e8c70c8fbc6d82815bc17e89e79d24debc9adcec

        SHA256

        c2858d50d4ec9e7314f9f657db3d7b462cce14ad89eb504b14d4e5effc100f9a

        SHA512

        3097b0a0ec32be4709f0b63c4bc4ab6d90aa4805ceb927e72c31000deb9a533a345e46330a5e9b9b947d549d803caa945438ceb175b3c382c818c552ad6f0de1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

        Filesize

        64KB

        MD5

        cbd580a72e33066ca1b613a1119af858

        SHA1

        489de2a877ba995ba485bd07d7f1a1675ed4b6ba

        SHA256

        890de4cd634dcbcbc2f58362d9ad8d6cdc79ad14026fa9584383a2ae82ec3410

        SHA512

        8228684a72ff9226a54ce1012241b3e6da7bcf15b0d89f6775f4a7a91571a81c218582f7ef71b22fa8839fa04d678ce3b1130ed2d372c30da7ecd24e81bf4a29

      • memory/264-13-0x00000000753C0000-0x0000000075971000-memory.dmp

        Filesize

        5.7MB

      • memory/264-53-0x00000000753C0000-0x0000000075971000-memory.dmp

        Filesize

        5.7MB

      • memory/264-15-0x00000000753C0000-0x0000000075971000-memory.dmp

        Filesize

        5.7MB

      • memory/3036-24-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB

      • memory/3036-21-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB

      • memory/3036-23-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB

      • memory/3036-25-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB

      • memory/3516-35-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB

      • memory/4392-14-0x00000000753C0000-0x0000000075971000-memory.dmp

        Filesize

        5.7MB

      • memory/4392-2-0x00000000753C0000-0x0000000075971000-memory.dmp

        Filesize

        5.7MB

      • memory/4392-1-0x00000000753C0000-0x0000000075971000-memory.dmp

        Filesize

        5.7MB

      • memory/4392-0-0x00000000753C2000-0x00000000753C3000-memory.dmp

        Filesize

        4KB

      • memory/4748-50-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB

      • memory/4748-52-0x0000000000C80000-0x0000000000C95000-memory.dmp

        Filesize

        84KB