Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2024 08:30

General

  • Target

    7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe

  • Size

    549KB

  • MD5

    7e7e0caa0b46e9f784398b22b8405807

  • SHA1

    2cd255ebc6e5ed4b37a3c172a920e33309012226

  • SHA256

    dee59bc1ac006a053dd43ce57526e405e110d738e33a7f83a74ec7bfa92c2add

  • SHA512

    0bd0c2640c0c3bb3e5abac98a90231402d04940cd14fb00801e29581ed5252593ad8889148590b28aa8b79390aa828283ecdf248ad42592cc0cfd31cf613322b

  • SSDEEP

    12288:M7jRcObs22o6w7Jvgb89cqpZEsSS/DjC4eRJUiZ8TzZ16:dyywUAQuWR+dTzG

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\MMMM.exe
      "C:\Users\Admin\AppData\Local\Temp\MMMM.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\MMMM.exe
        C:\Users\Admin\AppData\Local\Temp\MMMM.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetWindowsHookEx
        PID:3664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MMMM.exe

    Filesize

    376KB

    MD5

    4b600599dfffc485ffa11f88a8897188

    SHA1

    42d5de0e552d161dbf6a28790729aeef6b6ef0e0

    SHA256

    ade82fab5303299235b69af39fa0ced2a1e969651fd37146eba02790f53705b0

    SHA512

    625431ad0b52f574cabdddf6213dbfb6b3fcf580dc123199329c465a48fbc98b0000d03c6849ec403a6f3df1769291daa5679d336baff1a9fdb59f592f422caf

  • memory/3516-11-0x0000000001390000-0x0000000001398000-memory.dmp

    Filesize

    32KB

  • memory/3516-3-0x00007FF98C940000-0x00007FF98D2E1000-memory.dmp

    Filesize

    9.6MB

  • memory/3516-10-0x00007FF98C940000-0x00007FF98D2E1000-memory.dmp

    Filesize

    9.6MB

  • memory/3516-1-0x00007FF98C940000-0x00007FF98D2E1000-memory.dmp

    Filesize

    9.6MB

  • memory/3516-7-0x000000001C540000-0x000000001C550000-memory.dmp

    Filesize

    64KB

  • memory/3516-8-0x000000001C600000-0x000000001C6A6000-memory.dmp

    Filesize

    664KB

  • memory/3516-9-0x000000001C7C0000-0x000000001C85C000-memory.dmp

    Filesize

    624KB

  • memory/3516-0-0x00007FF98CBF5000-0x00007FF98CBF6000-memory.dmp

    Filesize

    4KB

  • memory/3516-37-0x00007FF98C940000-0x00007FF98D2E1000-memory.dmp

    Filesize

    9.6MB

  • memory/3516-2-0x000000001BF80000-0x000000001C44E000-memory.dmp

    Filesize

    4.8MB

  • memory/3516-4-0x00000000013A0000-0x00000000013AA000-memory.dmp

    Filesize

    40KB

  • memory/3516-12-0x000000001CA50000-0x000000001CA9C000-memory.dmp

    Filesize

    304KB

  • memory/3516-36-0x00007FF98CBF5000-0x00007FF98CBF6000-memory.dmp

    Filesize

    4KB

  • memory/3664-30-0x0000000000C80000-0x0000000000C95000-memory.dmp

    Filesize

    84KB

  • memory/3664-31-0x0000000000C80000-0x0000000000C95000-memory.dmp

    Filesize

    84KB

  • memory/3664-35-0x0000000000C80000-0x0000000000C95000-memory.dmp

    Filesize

    84KB

  • memory/3664-29-0x0000000000C80000-0x0000000000C95000-memory.dmp

    Filesize

    84KB

  • memory/3664-26-0x0000000000C80000-0x0000000000C95000-memory.dmp

    Filesize

    84KB