Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 00:48

General

  • Target

    b44191c3c9dcb4646e53494ee3afa7e8_JaffaCakes118.exe

  • Size

    423KB

  • MD5

    b44191c3c9dcb4646e53494ee3afa7e8

  • SHA1

    4e7503770f9a562f5790c35b1317775f8fb72c99

  • SHA256

    54114739ad70292c0841ea3c00e4bdaf6e9cf15afa73a08b9d54c337ad793c6d

  • SHA512

    d520c6799a7c575430537d865057bd331f7a61cf10c1f9dc4cbd717c06c84ea6dacb54b991e79880bb0dbc19f86f253df9290e03bba13384f8bdbf6074272030

  • SSDEEP

    6144:+VkTJYpohmgLTfL2POVBJyIxKIw6RL1DLO2+Ibsuj4cbT37W3vdl6bIIq+qJW3Nx:gstxoa1DLwcJEj/L6bIbACo7

Malware Config

Extracted

Family

xtremerat

C2

emchiyeuminhanh.no-ip.org

emchiyeuminhanh.no-ip.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b44191c3c9dcb4646e53494ee3afa7e8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b44191c3c9dcb4646e53494ee3afa7e8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\dieukhien.exe
      "C:\Users\Admin\AppData\Local\Temp\dieukhien.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2744
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2520
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2860
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\girl-xinh-kute-nguc-bu-02.jpg

      Filesize

      370KB

      MD5

      9a75fbf8228195ed928c7be5efe0b3cc

      SHA1

      7899e8e0a6d18692fe5c0b56602fc82328005b6f

      SHA256

      2c6667181088e72e1a0549eebef5ed1f1bfc3f29bff505325b19d7dcf3d953ea

      SHA512

      ee0586ee3a70ccefbbc8262fc38bcf62836c9ffbfdf293878d2ad313e6cfe66202777077fd6b44f7de9a5d583e27fea7e801849b217f4be8002fdfc906d8a154

    • \Users\Admin\AppData\Local\Temp\dieukhien.exe

      Filesize

      21KB

      MD5

      c7ce5ef12e6ad375a56fa72198a93a0b

      SHA1

      58e42309f060ab138b69c3add5e11b18f471a503

      SHA256

      f35e31591a35ab98493c739494fffd6f5adfeea58c8ac590c9502429e61f9af5

      SHA512

      be42a464d59245a9113461ae35e7367162e9ad6bffe13b7f732ff30f32432bf1c94b490cbe1293ab2fae68c7ceb79b0973829eada59cd38254358ac3e9892c5a

    • memory/376-13-0x0000000002560000-0x0000000002576000-memory.dmp

      Filesize

      88KB

    • memory/376-12-0x0000000002560000-0x0000000002576000-memory.dmp

      Filesize

      88KB

    • memory/376-22-0x00000000025B0000-0x00000000025B2000-memory.dmp

      Filesize

      8KB

    • memory/824-23-0x00000000001E0000-0x00000000001E2000-memory.dmp

      Filesize

      8KB

    • memory/2520-29-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2520-33-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2860-24-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/2860-26-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/3000-14-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB

    • memory/3000-32-0x0000000000C80000-0x0000000000C96000-memory.dmp

      Filesize

      88KB