Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2024 04:37

General

  • Target

    b6d42934269f3d562d8c2cced6989844_JaffaCakes118.exe

  • Size

    317KB

  • MD5

    b6d42934269f3d562d8c2cced6989844

  • SHA1

    154dcd94848e0ebcbe2371e504663376968b90e7

  • SHA256

    2a79b34582a8338b84952e2a989967f47310514b2aa185a814f76fd276001a2b

  • SHA512

    edd33864945699765f5fbfaab60c419c235a3f2ecb26f38311350e16a8d06ef7c88ad4f819e961e8682d6141d711abd3645174f9a9b5f947e982e1aed0cca9b2

  • SSDEEP

    6144:ElZ/zUMu4pDSxsCMRzf7x3SfS1JAzXBtL76lLIaluwkEgR:EHLUMuiv9RgfSjAzRtyVIFEgR

Malware Config

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6d42934269f3d562d8c2cced6989844_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b6d42934269f3d562d8c2cced6989844_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      C:\Users\Admin\AppData\Local\Temp/server.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe

    Filesize

    33KB

    MD5

    c2c85fc534a42d2f6d4123ad290880bb

    SHA1

    1e88963559c246ef5ffc9d3beae684973b4f46b3

    SHA256

    516fc21f20a8b317d2ec2b25f53d382a8e1095aebbed0b5be6906f55a135d15b

    SHA512

    ae46563f7823a08b980c4dfd52140afe493b2f8e2b1bf2408bf3ec9e182850db3d4e825b1eec325112653d374f6f56d6d25573bb5e30bd93786d37ada25e0478

  • memory/2104-0-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2104-13-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2104-14-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2104-24-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2296-16-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2296-25-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2296-26-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2548-19-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2548-17-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2548-27-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB