Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17/03/2025, 03:19

General

  • Target

    JaffaCakes118_7cb31a3ec7995574c848738ad108616c.exe

  • Size

    5.0MB

  • MD5

    7cb31a3ec7995574c848738ad108616c

  • SHA1

    70faa7380f5722353a8c4be397aa40ec40297459

  • SHA256

    640302e527419c0cf4e19e698a8e83697fe874d9753b9182d8e8b5f54cde5ab6

  • SHA512

    6439fb7378330534cb0cea41c902396cc559d3127766731d468c32ae2d932885a7d370372b3b51899d24a63d5e72f6ce627b4f0766f2f3e5834d00bf847d9747

  • SSDEEP

    98304:yJRo3d0hXVq9dri/msSa6WYiJ97m4am1p5jS9cmByE1lwd5KOHnlWY0:zd03qHImsQWYiz73aWjS9co3fqKOHlH0

Malware Config

Extracted

Family

xtremerat

C2

ak474.zapto.org

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7cb31a3ec7995574c848738ad108616c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7cb31a3ec7995574c848738ad108616c.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\Panorama_Corrector.exe
      "C:\Users\Admin\AppData\Local\Temp\Panorama_Corrector.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\is-DEO2G.tmp\Panorama_Corrector.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-DEO2G.tmp\Panorama_Corrector.tmp" /SL5="$3018C,4832331,141824,C:\Users\Admin\AppData\Local\Temp\Panorama_Corrector.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        PID:2912
    • C:\Users\Admin\AppData\Local\Temp\Dog.exe
      "C:\Users\Admin\AppData\Local\Temp\Dog.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\Dog.exe
        C:\Users\Admin\AppData\Local\Temp\Dog.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2604
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dog.exe

    Filesize

    121KB

    MD5

    8bfaf58c21c74ac73df6387709debd06

    SHA1

    08d050d619b60ec3586dc74358b15993c55e36d3

    SHA256

    00dfa59e87f30d4efa8986a4b217d4ef8309a57366aff1c4f4064f5d8f222e95

    SHA512

    661b7709bdbeb5ac4e067faaae7513ae2ad87ce83914547923b0fc23f4d333cbd2d55f58a3720a16d9c95284a4eed985447d58a34bd6a00fae760edf46ec4756

  • \Users\Admin\AppData\Local\Temp\Panorama_Corrector.exe

    Filesize

    5.0MB

    MD5

    1fc2828885558e6f26d83200a492b1c1

    SHA1

    63286efa86ac14a948ded8d4516878ae3af5757a

    SHA256

    627b830466eb837dd5c4fb3d53d3dcd21fe329420f1b9e22e0c14844c834db6f

    SHA512

    dab28f90efdbb26818cd1244582e023520a2e69c63824f59b247bd7f42498c229f90fafcb088bfa57fc8946121495fb99fe7278d67f73167a0dd035b5cb5db54

  • \Users\Admin\AppData\Local\Temp\is-DEO2G.tmp\Panorama_Corrector.tmp

    Filesize

    1.1MB

    MD5

    2e30da9c21c0847dd7135895d6388d46

    SHA1

    3435b0964bd238022819733ea7f049b3b215df3e

    SHA256

    0002f4046ef35e169fa79e2abf0b92212c1438487819dd8318301991ff99acac

    SHA512

    d7dabdbeaab41eddfb045d55c4752485fe231373dd8e45af26add7a238e928fd7905ae3ee9a2df34f484eabe4d8b7bcda775ef12822993b1850a3daa58f06aae

  • \Users\Admin\AppData\Local\Temp\is-UHLBA.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/2256-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2256-25-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2604-43-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2604-45-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2620-41-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2620-39-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2664-52-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2664-48-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2664-51-0x0000000010000000-0x0000000010048000-memory.dmp

    Filesize

    288KB

  • memory/2808-54-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2808-23-0x0000000000401000-0x0000000000417000-memory.dmp

    Filesize

    88KB

  • memory/2808-10-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2912-64-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-68-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-57-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-59-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-62-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-82-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-66-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-55-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-70-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-72-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-74-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-76-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-78-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2912-80-0x0000000000400000-0x000000000053B000-memory.dmp

    Filesize

    1.2MB

  • memory/2940-42-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB