Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 17:21

General

  • Target

    e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe

  • Size

    243KB

  • MD5

    e574c5b4bd8c3aa1bb01f4cec4e665e7

  • SHA1

    2c7687500578f37691e6ea794c39e2780f4362f1

  • SHA256

    a0da3171a44b064723a9c4cc910ea7e8d8a146aeeff6fdfd8d17ea2f3714e82a

  • SHA512

    8472e794189b29857b56c0b5f6581effd18203454cc1901758ae663e2c2a467690504e1a4dceb9673820494811eb999405be0098950865accffb8e48775b991d

  • SSDEEP

    3072:XFd2Afoka0uMMGYmKlMCJ+UrxkCkK9a7+Z3wCYdj8vK1HDvhk1eSkDyfCnewUmGT:1jQwuYKs7M3jvEu1nkaCneT3NmEQ6

Malware Config

Extracted

Family

xtremerat

C2

umtakcicek.dyndns.org

ࠁ谀umtakcicek.dyndns.org

Signatures

  • Detect XtremeRAT payload 14 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Windows Live Messenger\msnmsgr.exe
    Filesize

    243KB

    MD5

    e574c5b4bd8c3aa1bb01f4cec4e665e7

    SHA1

    2c7687500578f37691e6ea794c39e2780f4362f1

    SHA256

    a0da3171a44b064723a9c4cc910ea7e8d8a146aeeff6fdfd8d17ea2f3714e82a

    SHA512

    8472e794189b29857b56c0b5f6581effd18203454cc1901758ae663e2c2a467690504e1a4dceb9673820494811eb999405be0098950865accffb8e48775b991d

  • memory/1184-0-0x0000000000400000-0x0000000000508000-memory.dmp
    Filesize

    1.0MB

  • memory/1184-5-0x0000000002A90000-0x0000000002B98000-memory.dmp
    Filesize

    1.0MB

  • memory/1184-15-0x0000000000400000-0x0000000000508000-memory.dmp
    Filesize

    1.0MB

  • memory/2064-13-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-14-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-8-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-9-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-10-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2064-6-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-4-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-16-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-7-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-17-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-25-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-22-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-23-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2064-3-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/3064-20-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/3064-26-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB