Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2024 06:11

General

  • Target

    65c7200faac8b0de62432214cc3a0629_JaffaCakes118.exe

  • Size

    712KB

  • MD5

    65c7200faac8b0de62432214cc3a0629

  • SHA1

    0ad44042ddcf2b9ad73a99fe6fecc3fdb7bc6362

  • SHA256

    516a16adb1641127e455c30ddb243c853057e5d0f5a2d7918a52e0e0ca570d33

  • SHA512

    2b52aae864b764d4142f0a7ba5a944167568ad128445742e8ac92db45b0819246a8f51a93efba1741709e60f5a37f59d11489e0107dd2f2314b4b1c1204f5ae2

  • SSDEEP

    12288:fOqBStmJ7uD4vqQOqCg/0+cdEuH8uitp4xieV31K93+:GCS8OTRdEuUpJGln

Malware Config

Extracted

Family

xtremerat

C2

imaistroextr.zapto.org

Extracted

Family

latentbot

C2

imaistroextr.zapto.org

Signatures

  • Detect XtremeRAT payload 12 IoCs
  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 28 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 28 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 22 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65c7200faac8b0de62432214cc3a0629_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65c7200faac8b0de62432214cc3a0629_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\65c7200faac8b0de62432214cc3a0629_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\65c7200faac8b0de62432214cc3a0629_JaffaCakes118.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\InstallDir\Server.exe
          "C:\Windows\InstallDir\Server.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Windows\InstallDir\Server.exe
            C:\Windows\InstallDir\Server.exe
            5⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            PID:2184
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
                PID:2200
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                6⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2208
          • C:\Windows\InstallDir\Server.exe
            "C:\Windows\InstallDir\Server.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1572
            • C:\Windows\InstallDir\Server.exe
              C:\Windows\InstallDir\Server.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1880
          • C:\Windows\InstallDir\Server.exe
            "C:\Windows\InstallDir\Server.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1716
            • C:\Windows\InstallDir\Server.exe
              C:\Windows\InstallDir\Server.exe
              5⤵
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:2540
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                  PID:1632
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:996
            • C:\Windows\InstallDir\Server.exe
              "C:\Windows\InstallDir\Server.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:268
              • C:\Windows\InstallDir\Server.exe
                C:\Windows\InstallDir\Server.exe
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1644
            • C:\Windows\InstallDir\Server.exe
              "C:\Windows\InstallDir\Server.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2748
              • C:\Windows\InstallDir\Server.exe
                C:\Windows\InstallDir\Server.exe
                5⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                PID:2852
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                    PID:2420
                  • C:\Windows\SysWOW64\explorer.exe
                    explorer.exe
                    6⤵
                    • Suspicious use of UnmapMainImage
                    PID:2888
              • C:\Windows\InstallDir\Server.exe
                "C:\Windows\InstallDir\Server.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:2704
                • C:\Windows\InstallDir\Server.exe
                  C:\Windows\InstallDir\Server.exe
                  5⤵
                  • Boot or Logon Autostart Execution: Active Setup
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:1448
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    6⤵
                      PID:836
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      6⤵
                      • Boot or Logon Autostart Execution: Active Setup
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2856
                • C:\Windows\InstallDir\Server.exe
                  "C:\Windows\InstallDir\Server.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:2784
                  • C:\Windows\InstallDir\Server.exe
                    C:\Windows\InstallDir\Server.exe
                    5⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:2240
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      6⤵
                        PID:1004
                      • C:\Windows\SysWOW64\explorer.exe
                        explorer.exe
                        6⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:488
                  • C:\Windows\InstallDir\Server.exe
                    "C:\Windows\InstallDir\Server.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:2080
                    • C:\Windows\InstallDir\Server.exe
                      C:\Windows\InstallDir\Server.exe
                      5⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2804
                  • C:\Windows\InstallDir\Server.exe
                    "C:\Windows\InstallDir\Server.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:1084
                    • C:\Windows\InstallDir\Server.exe
                      C:\Windows\InstallDir\Server.exe
                      5⤵
                      • Boot or Logon Autostart Execution: Active Setup
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:2296
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        6⤵
                          PID:2976
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          6⤵
                          • System Location Discovery: System Language Discovery
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:2540
                    • C:\Windows\InstallDir\Server.exe
                      "C:\Windows\InstallDir\Server.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:3024
                      • C:\Windows\InstallDir\Server.exe
                        C:\Windows\InstallDir\Server.exe
                        5⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1552
                    • C:\Windows\InstallDir\Server.exe
                      "C:\Windows\InstallDir\Server.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:1676
                      • C:\Windows\InstallDir\Server.exe
                        C:\Windows\InstallDir\Server.exe
                        5⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2840
                    • C:\Windows\InstallDir\Server.exe
                      "C:\Windows\InstallDir\Server.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:2528
                      • C:\Windows\InstallDir\Server.exe
                        C:\Windows\InstallDir\Server.exe
                        5⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:2388
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          6⤵
                            PID:844
                          • C:\Windows\SysWOW64\explorer.exe
                            explorer.exe
                            6⤵
                            • Boot or Logon Autostart Execution: Active Setup
                            • Adds Run key to start application
                            • System Location Discovery: System Language Discovery
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:1648
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      3⤵
                        PID:2848
                      • C:\Windows\SysWOW64\explorer.exe
                        explorer.exe
                        3⤵
                        • Loads dropped DLL
                        • Drops desktop.ini file(s)
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2148
                        • C:\Windows\InstallDir\Server.exe
                          "C:\Windows\InstallDir\Server.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:2692
                          • C:\Windows\InstallDir\Server.exe
                            C:\Windows\InstallDir\Server.exe
                            5⤵
                            • Boot or Logon Autostart Execution: Active Setup
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:2908
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                                PID:1464
                              • C:\Windows\SysWOW64\explorer.exe
                                explorer.exe
                                6⤵
                                • System Location Discovery: System Language Discovery
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:1232

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\jzyGf9e.cfg

                      Filesize

                      1KB

                      MD5

                      1f6e7e4cd377b79455e89ab9a7b7bac9

                      SHA1

                      aa88d75bd20f5a1ea37ee23c3f4bcb9e2ed8f111

                      SHA256

                      e26885e1b0a063bcb9d3cd88dab6e7e8298d00df6ff9417f17483eb41ab87897

                      SHA512

                      6847159db97675ba766ba5c63ef956a7672537f972d3feba2782144ec32ab707aec95bf42f1ddb161b20321b463096cd275ef54da3986c31206ffc4f20911980

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\jzyGf9e.dat

                      Filesize

                      2B

                      MD5

                      84cad01fdb44ae58dbe6c3973dcd87f5

                      SHA1

                      4700b42849fb35be323774820bf1bc8019d26c80

                      SHA256

                      8b1f194be530240c18bf0b1ee0d038e750fab8b24c6bd25c864297e5ebb41fa6

                      SHA512

                      6e10d3ec4724c1aca9ff3f6a26292ba80065d18e8e9395f1474c0a298008f25e312e2f7024e7d10aab3264764e69a25553cc20afd23090f83921d20e42b989ab

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\jzyGf9e.xtr

                      Filesize

                      343KB

                      MD5

                      6426d400c96fb9ffef4eaa54f6647f4c

                      SHA1

                      70a37871aff432790b6adf7d3fc4eb929476e082

                      SHA256

                      98bba0cf4c57ecd35b227f45e4aa6dd50ef7cfb1160235cc14687c96eb09fa3c

                      SHA512

                      2c8b4d3ab066cbfca6cf0c8d89d5044152b5e3d7100249cbedd1c816e3a4a94efc8bc6b79c1dab4bdf96e3ce476d6caccf625cfbe0aff3bf5e7a29dfcfa948c5

                    • C:\Windows\InstallDir\Server.exe

                      Filesize

                      712KB

                      MD5

                      65c7200faac8b0de62432214cc3a0629

                      SHA1

                      0ad44042ddcf2b9ad73a99fe6fecc3fdb7bc6362

                      SHA256

                      516a16adb1641127e455c30ddb243c853057e5d0f5a2d7918a52e0e0ca570d33

                      SHA512

                      2b52aae864b764d4142f0a7ba5a944167568ad128445742e8ac92db45b0819246a8f51a93efba1741709e60f5a37f59d11489e0107dd2f2314b4b1c1204f5ae2

                    • memory/1232-84-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-78-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-88-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-89-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-87-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-86-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-75-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-76-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-80-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/1232-85-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1232-83-0x0000000001610000-0x0000000001712000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2148-40-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2148-47-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2148-34-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2148-32-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-5-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-13-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-1-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/2400-3-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-2-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-11-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-15-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-19-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2400-8-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB

                    • memory/2584-0-0x0000000023240000-0x000000002326F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2584-48-0x0000000023240000-0x000000002326F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2692-51-0x0000000023240000-0x000000002326F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2720-28-0x0000000000C80000-0x0000000000CEE000-memory.dmp

                      Filesize

                      440KB