Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 20:02

General

  • Target

    a3db2c6f5f7c678f5759cc53625c9b1f_JaffaCakes118.exe

  • Size

    59KB

  • MD5

    a3db2c6f5f7c678f5759cc53625c9b1f

  • SHA1

    a5414b1b37bdd4792be870a1512fdf1718fd6616

  • SHA256

    680acb227dfac6549414c55d596df2a0058c4fdb7613b15a27e7d815a033dd9f

  • SHA512

    9540c05e764b30456693338a03cf776b15d83440862741dada2df45cb35cc4eef66636075e0dff2a1da829ecc9bc1d4ba793f1ea6370849ba1ef39790aef7336

  • SSDEEP

    1536:t/ozcLd17wHwUJEvYoNu8bEYvYmU+8H6wDxxd42:Voy9wREw+u84YvYmUxH3T

Malware Config

Extracted

Family

xtremerat

C2

kdm.zapto.org

踀seakdm.zapto.org

Ȥkdm.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3db2c6f5f7c678f5759cc53625c9b1f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a3db2c6f5f7c678f5759cc53625c9b1f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\a3db2c6f5f7c678f5759cc53625c9b1f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a3db2c6f5f7c678f5759cc53625c9b1f_JaffaCakes118.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\QUITE.exe

    Filesize

    59KB

    MD5

    a3db2c6f5f7c678f5759cc53625c9b1f

    SHA1

    a5414b1b37bdd4792be870a1512fdf1718fd6616

    SHA256

    680acb227dfac6549414c55d596df2a0058c4fdb7613b15a27e7d815a033dd9f

    SHA512

    9540c05e764b30456693338a03cf776b15d83440862741dada2df45cb35cc4eef66636075e0dff2a1da829ecc9bc1d4ba793f1ea6370849ba1ef39790aef7336

  • memory/1464-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1464-3-0x0000000000300000-0x000000000031A000-memory.dmp

    Filesize

    104KB

  • memory/1464-26-0x0000000000300000-0x000000000031A000-memory.dmp

    Filesize

    104KB

  • memory/1464-0-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2536-6-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2536-12-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-9-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-13-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-11-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-21-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-22-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-5-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-24-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2536-4-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2852-18-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2852-25-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB