Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 20:14

General

  • Target

    96f932e3cc5fd67994c43e3dad93351b_JaffaCakes118.exe

  • Size

    327KB

  • MD5

    96f932e3cc5fd67994c43e3dad93351b

  • SHA1

    36e81ea5561e642700cfa4974556d05e0b181b58

  • SHA256

    6a22714c77a9567aa280a90a9b212db198b3eac20fbdd8573f2411e66eb87264

  • SHA512

    a842e0e06c63548ac77e299c1f62807577662fce6097148d1e07f0b81dfd3c64836534e407fe998f945ab7effae9f9117fb431235b0eb16a773156e2a2025eab

  • SSDEEP

    3072:Sffbulo9s/4K/GoSu/LC/oTvMJDAOd5V1iAXo7TtOQmK6NVyDAxEWxLe4uTHG+o4:9OwvgaAxEWH+VKyERToWyNW7mvItk

Malware Config

Extracted

Family

xtremerat

C2

ksk35.no-ip.org

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96f932e3cc5fd67994c43e3dad93351b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96f932e3cc5fd67994c43e3dad93351b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\96f932e3cc5fd67994c43e3dad93351b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\96f932e3cc5fd67994c43e3dad93351b_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2584
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\403469_320664308003669_234663956603705_724491_68831976_n.jpg

    Filesize

    62KB

    MD5

    b8bf88e561d64b6e39640ed160e1d2fe

    SHA1

    1490accdfcf3df7103fbfbbc0d7f45ec35981ed5

    SHA256

    4b5f1c39460ff95251a09d44f862b5101d7c84ad87466281d116e9c491044c2d

    SHA512

    78d1074a6854f897658d2a973347a87ad552cf2f2c529a2ad3a80d05c9d7e7433e2c739502347560475dd0f7f3162d0950199942a73f698968ffedb746d0c9b7

  • C:\Users\Admin\AppData\Local\Temp\server.exe

    Filesize

    33KB

    MD5

    6f097ff8ff5eb9b2d045432fc551024e

    SHA1

    58e35489f37b74f3064c380b897c8167fc053671

    SHA256

    9c570e4b1304c569b355f6317e6475955b9e059e97efea417d67f59deb4cfa92

    SHA512

    34a10a3ca13063ebf73552f2f726b4faa49917fa5eeda36fb13ad800d0d4d604848d599762bd9b5239d5227356f7d266b0ccffb0659ee1536f4fb677e8570e3b

  • memory/2584-36-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2728-20-0x0000000000160000-0x0000000000162000-memory.dmp

    Filesize

    8KB

  • memory/2808-30-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2808-31-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2808-13-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2808-19-0x0000000002750000-0x0000000002752000-memory.dmp

    Filesize

    8KB

  • memory/2808-15-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2808-25-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2808-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2808-7-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2808-5-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2808-3-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/2816-43-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2816-42-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB