Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 23:17

General

  • Target

    e385b4d968eb4eebcef184812aa73d59_JaffaCakes118.exe

  • Size

    187KB

  • MD5

    e385b4d968eb4eebcef184812aa73d59

  • SHA1

    419d009e271e2275102ff4a9fa23ed3b5bbd6ee4

  • SHA256

    992084b98896a304eeae23ed0176ce5782e969e57e02664d7949b43e9474c9a5

  • SHA512

    b665c1d409f4d1290f91a8801b20ba65ffad91920155246fe5631020ca64fa0d53494bde7af8b7d2e0de888c1c4c283002349e308e908af0de67c52d6940f024

  • SSDEEP

    3072:C44rj/lalvjK9xq67zt9lgRtFAvjK9xq67zt9lgRtFKo:pZNjWq6mROjWq6mRm

Malware Config

Extracted

Family

xtremerat

C2

ayyak.zapto.org

Signatures

  • Detect XtremeRAT payload 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e385b4d968eb4eebcef184812aa73d59_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e385b4d968eb4eebcef184812aa73d59_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:2228
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:2052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\svchost.exe
    Filesize

    187KB

    MD5

    e385b4d968eb4eebcef184812aa73d59

    SHA1

    419d009e271e2275102ff4a9fa23ed3b5bbd6ee4

    SHA256

    992084b98896a304eeae23ed0176ce5782e969e57e02664d7949b43e9474c9a5

    SHA512

    b665c1d409f4d1290f91a8801b20ba65ffad91920155246fe5631020ca64fa0d53494bde7af8b7d2e0de888c1c4c283002349e308e908af0de67c52d6940f024

  • memory/2052-5-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2052-9-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2052-10-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2052-13-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2080-6-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2228-0-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2228-2-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB

  • memory/2228-12-0x0000000010000000-0x0000000010068000-memory.dmp
    Filesize

    416KB