Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 03:55

General

  • Target

    2a630875dba12649bba9c75b14b22ec8_JaffaCakes118.exe

  • Size

    348KB

  • MD5

    2a630875dba12649bba9c75b14b22ec8

  • SHA1

    d021ef443bee4a7c84baf123692f820fa8f4f7e1

  • SHA256

    555ef2d263e0a0b6455d2aa88892fb24248dcd3b04db1de2f0a2fa3d616f2e07

  • SHA512

    9d67e9032b494b9587cd8211dbd058729abb05017e52dfd1117f4a4d027890a2108b56e31928ee8372c45a079b120b1e4d8fc4d8c5bcda4be1577ac333a284f5

  • SSDEEP

    6144:WLPXVSPapJNHJrmoq7tPW7spHWtksBTgtQEgO2qNEKwSd+3/twI8s6r:kXVSjPW7C2aATg9gUNlF+31j8Hr

Malware Config

Extracted

Family

xtremerat

C2

xtrema.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a630875dba12649bba9c75b14b22ec8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a630875dba12649bba9c75b14b22ec8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\fgbC330.tmp
      C:\Users\Admin\AppData\Local\Temp\fgbC330.tmp Q7nfG4I99a3L63fuFjl24pXqLfJANM2s
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:300
    • C:\Users\Admin\AppData\Local\Temp\fghC340.tmp
      C:\Users\Admin\AppData\Local\Temp\fghC340.tmp
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\fghC340.tmp
        C:\Users\Admin\AppData\Local\Temp\fghC340.tmp
        3⤵
        • Executes dropped EXE
        PID:2088
      • C:\Users\Admin\AppData\Local\Temp\6r4C5AF.tmp
        C:\Users\Admin\AppData\Local\Temp\6r4C5AF.tmp C:\Users\Admin\AppData\Local\Temp\2a630875dba12649bba9c75b14b22ec8_JaffaCakes118.exe 3 update update
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:2464
      • C:\Users\Admin\AppData\Local\Temp\explorer.exe
        C:\Users\Admin\AppData\Local\Temp\explorer.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:772
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2eba0e43675988515434c2e6dc44ee67

      SHA1

      89c33b23c1054e8191ca160a70462f22b8500ebb

      SHA256

      656723eb5de5f6254703e94feea8bd7d1164d4aa879eedc5b9318ab15ec3a954

      SHA512

      5ce724852fddc789cc8ebaeed68b5e0ea1e614b3d59b5aa12a117a9114dbd7358205991cb0abe371cafac333181dd3a2f91ea0e53a2f2d2965856441821a52ea

    • C:\Users\Admin\AppData\Local\Temp\CabD0C9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD0EB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\6r4C5AF.tmp

      Filesize

      34KB

      MD5

      6952846751ca9499279a23ffc0d025c8

      SHA1

      f74d6439e256f893619bc5fb5a2302ce14a98da2

      SHA256

      c9f3e01ef2e6c1890ed8fef335342bad3c3e22dbc3e50a9f3e50837fec7ccee0

      SHA512

      e098c0f5e409f7d1f0643b18de198626638d8685ee81823c0cf91cd6d705fdd10be252e296df694cd14ef35690ee501bfda1c3a1aecc0b83b5d0e861addd34f3

    • \Users\Admin\AppData\Local\Temp\explorer.exe

      Filesize

      40KB

      MD5

      3ede86e285c7ace4723a1bfe1c9517f0

      SHA1

      bf690ffc66dc6f225475608883a2991295d271b4

      SHA256

      24357e47f97dafe2df9e0870cbe9061f167450fdac239ffa0f3f0d2539050ff1

      SHA512

      34507944688b2f8f0ea74933cb0c70f97940aa609a8d0e359c54a6dc9097d9bf607b9aad5d3c6c115e0576ee8dea8e12baf3a98630666f66dae5a3a2b1e92319

    • \Users\Admin\AppData\Local\Temp\fgbC330.tmp

      Filesize

      75KB

      MD5

      f2539500eef046fe8f32f0906b815dc1

      SHA1

      3648bce5225d500af4505b96c200ce10bd9dfc51

      SHA256

      f7944d7f0f2907122106fab673265807e152ef8637c1b45a56c9f4502274be1d

      SHA512

      fed5d399a9355a1750d9df45105c4f6eba3e09be6a1bc59445889e1aa4860e86091d0fe96fcc2acd9733fd30ba6200b3cd48824db38398768394a23b4d1044ec

    • \Users\Admin\AppData\Local\Temp\fghC340.tmp

      Filesize

      75KB

      MD5

      69b9f529fd1350680788725dd2215f74

      SHA1

      14eff38ddc0aed2022efda9916943ac2794aa191

      SHA256

      58ad5caa642a0cb2933e00e8bd589b327a623d1459389568ce9897f3b681395f

      SHA512

      e8cea4eebc9e83e23945fa5a2e2e9cbcb5f203992868829245fae3effcb4cc0642c081f16e3e41d62a74cf93877c2b9d8b37ac6164b5acf0146f6d8d85a6302a

    • memory/772-21-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/772-156-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-18-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-12-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-16-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-22-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-17-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-11-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/2360-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3056-14-0x0000000001200000-0x0000000001211000-memory.dmp

      Filesize

      68KB