Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2024 14:04

General

  • Target

    8bd8e4415921120e5381a8d0d6e97099_JaffaCakes118.exe

  • Size

    240KB

  • MD5

    8bd8e4415921120e5381a8d0d6e97099

  • SHA1

    8b9f58ac057c05db335f8d19818de827e0fb3b8c

  • SHA256

    358a05a1b545dc2cf95b0c5081247f9fe2fce6f065b04d83d339fb71a748b22f

  • SHA512

    ffd7289d23c12721ba2ca0a3ee2a790fd9308fb4be38ec09f5ce79c9ddbefb6e2d6b8850efb517b6d745d592fe509e56652a0a3db9654ff294ffc424ff3b28f8

  • SSDEEP

    3072:aVnUJ8T2SXZyrgoBJtbN/3MCK2kevEwl/6GJHSp90uPrR5whRF0yXR3FeGABXurM:aVD/JdSI5ebm90mrRiP1eGANuTEU7ZWz

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bd8e4415921120e5381a8d0d6e97099_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8bd8e4415921120e5381a8d0d6e97099_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\thehack.exe
      "C:\Users\Admin\AppData\Local\Temp\thehack.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2684
    • C:\Users\Admin\AppData\Local\Temp\zhack.exe
      "C:\Users\Admin\AppData\Local\Temp\zhack.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\zhack.exe" "C:\Users\Admin\AppData\Local\Temp\8bd8e4415921120e5381a8d0d6e97099_JaffaCakes118.exe" >> NUL
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\thehack.exe

    Filesize

    21KB

    MD5

    cdd786a7b2c69149de85a3d76b8a36e9

    SHA1

    ee3af6788721d58544b86c504f3b6d72d0b3bff0

    SHA256

    5321b74f9735983982d6ad5f33abfb62511348318bee012b8adf5fa27d977452

    SHA512

    6b6d7d18cb053e6fd6b948245b7efce1f3aa943f3578701086204ded8377d38f23b48609e5ff3625b752c5783bab8424d3b5af82ad1a2fac13ec942e65be4491

  • \Users\Admin\AppData\Local\Temp\zhack.exe

    Filesize

    174KB

    MD5

    3a89bc20a2381179c7777a2ba3f8b2ca

    SHA1

    7f4bef007e0f35d575c7f876cc3e6531a4fe41a9

    SHA256

    83768a88bbfa03d0aca58ae92f7a1c8f59837185dafe2f8d2cbf4a0f179dc3e1

    SHA512

    5304484946212ad02cb9d6cb8ff2e07deffecba46622e877dfafe8c5e3e0ef2223d5c9e603a208830186e079dff6e3c246f4932f3cc3f74bdcf24cf6d90ab12b

  • memory/2492-5-0x00000000023E0000-0x00000000023F6000-memory.dmp

    Filesize

    88KB

  • memory/2492-23-0x00000000023F0000-0x000000000243B000-memory.dmp

    Filesize

    300KB

  • memory/2492-12-0x00000000023E0000-0x00000000023F6000-memory.dmp

    Filesize

    88KB

  • memory/2492-22-0x00000000023F0000-0x000000000243B000-memory.dmp

    Filesize

    300KB

  • memory/2644-25-0x0000000000400000-0x000000000044A62C-memory.dmp

    Filesize

    297KB

  • memory/2644-39-0x0000000000400000-0x000000000044A62C-memory.dmp

    Filesize

    297KB

  • memory/2684-32-0x0000000000C80000-0x0000000000C96000-memory.dmp

    Filesize

    88KB

  • memory/2684-30-0x0000000000C80000-0x0000000000C96000-memory.dmp

    Filesize

    88KB

  • memory/2684-35-0x0000000000C80000-0x0000000000C96000-memory.dmp

    Filesize

    88KB

  • memory/2872-14-0x0000000000C80000-0x0000000000C96000-memory.dmp

    Filesize

    88KB

  • memory/2872-33-0x0000000000C80000-0x0000000000C96000-memory.dmp

    Filesize

    88KB