Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 22:15

General

  • Target

    7635820815d5e249ba90931ba32f70c1_JaffaCakes118.exe

  • Size

    489KB

  • MD5

    7635820815d5e249ba90931ba32f70c1

  • SHA1

    8f676a92c378c6d67af5db6bd012c9943a979011

  • SHA256

    bbcd9cd4a24ade21beb738ef84fa10afd475ecef65108ec29405b414ed34ce99

  • SHA512

    0352f10d28a044ff18cd35c9d61c8a3a496e3e9e3a88dd20d6d916b929ae19844e84c5632c97a7088607ef169a05f21da106ac93597a2fd601cba883c62bcdb2

  • SSDEEP

    3072:P1Cn0kBGhqUkDIshyfNdzRRdFNvNXLo/6CQBGhqUkDIshyftdzVRdPNLN:PcnSEynzLPNhLWjBEyHz3lN

Malware Config

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7635820815d5e249ba90931ba32f70c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7635820815d5e249ba90931ba32f70c1_JaffaCakes118.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4524
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\InstallDir\csrss.exe

    Filesize

    489KB

    MD5

    7635820815d5e249ba90931ba32f70c1

    SHA1

    8f676a92c378c6d67af5db6bd012c9943a979011

    SHA256

    bbcd9cd4a24ade21beb738ef84fa10afd475ecef65108ec29405b414ed34ce99

    SHA512

    0352f10d28a044ff18cd35c9d61c8a3a496e3e9e3a88dd20d6d916b929ae19844e84c5632c97a7088607ef169a05f21da106ac93597a2fd601cba883c62bcdb2

  • memory/944-8-0x0000000000C80000-0x0000000000CFC000-memory.dmp

    Filesize

    496KB

  • memory/944-11-0x0000000000C80000-0x0000000000CFC000-memory.dmp

    Filesize

    496KB

  • memory/4188-0-0x0000000000C80000-0x0000000000CFC000-memory.dmp

    Filesize

    496KB

  • memory/4188-9-0x0000000000C80000-0x0000000000CFC000-memory.dmp

    Filesize

    496KB

  • memory/4524-6-0x0000000000C80000-0x0000000000CFC000-memory.dmp

    Filesize

    496KB