Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 06:24

General

  • Target

    e6d46e38e12073aa2d47ebede0e35751_JaffaCakes118.exe

  • Size

    157KB

  • MD5

    e6d46e38e12073aa2d47ebede0e35751

  • SHA1

    12c412c8c29dc1ee9d7e0d5fc305e4864ae89804

  • SHA256

    7876c0589ac9803743229709fcb22fc2d1b67931d3564e335639e2ac2e3fb8e2

  • SHA512

    f39bfb0cee6218c22f47cbcef67cd9cc2dcda6b51dbc62db06d05995cd2c934fd9fc612741188df76e1248d9b5b9d76daecdc2ed65e03dd72d095d2f06e6a9db

  • SSDEEP

    3072:s0oXWJg/469j1fvAxDsaNib+pheIbG4I08+ACyT3nOGY9MMsaVtH+Hu:s0oGkjBYxQnb+aYvIL+n43BYGkVta

Malware Config

Extracted

Family

xtremerat

C2

rabah1627.zapto.org

Signatures

  • Detect XtremeRAT payload 10 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6d46e38e12073aa2d47ebede0e35751_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e6d46e38e12073aa2d47ebede0e35751_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\e6d46e38e12073aa2d47ebede0e35751_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e6d46e38e12073aa2d47ebede0e35751_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2752
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\Server.exe
    Filesize

    157KB

    MD5

    e6d46e38e12073aa2d47ebede0e35751

    SHA1

    12c412c8c29dc1ee9d7e0d5fc305e4864ae89804

    SHA256

    7876c0589ac9803743229709fcb22fc2d1b67931d3564e335639e2ac2e3fb8e2

    SHA512

    f39bfb0cee6218c22f47cbcef67cd9cc2dcda6b51dbc62db06d05995cd2c934fd9fc612741188df76e1248d9b5b9d76daecdc2ed65e03dd72d095d2f06e6a9db

  • memory/2224-14-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2224-4-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2224-5-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2224-7-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2224-3-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2396-6-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2396-0-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2752-8-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2752-10-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/2752-18-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/3056-13-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/3056-16-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB

  • memory/3056-19-0x0000000010000000-0x0000000010047000-memory.dmp
    Filesize

    284KB