Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 19:16

General

  • Target

    e834e99912715814f2544c91b619f855_JaffaCakes118.exe

  • Size

    82KB

  • MD5

    e834e99912715814f2544c91b619f855

  • SHA1

    71c6fae429947386a8e3f0d71e47e8085a1dbaf5

  • SHA256

    d85ce05fd44d376e8ef05cc4796abc7d6871eafc2689dc41c802c73676699fe6

  • SHA512

    f278d9d406e070c599bdaecfac01b028bb35eb6b6c26a92a0b2651e7708714078c6fcc990a2d4f1a889792ee21736c5a20838dfb7809e67d704894a365a3d426

  • SSDEEP

    1536:UN83vwiYtIqY2vPnhGpjK3fwI1+5AfvGFFykcZZivyd2B86:UN83vwTtIqjvPh4jKvwIaAfv6y16KEBJ

Malware Config

Extracted

Family

xtremerat

C2

sys-update.no-ip.info

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e834e99912715814f2544c91b619f855_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e834e99912715814f2544c91b619f855_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\e834e99912715814f2544c91b619f855_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e834e99912715814f2544c91b619f855_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2192
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Micrrosefft\Update1r.exe
    Filesize

    82KB

    MD5

    e834e99912715814f2544c91b619f855

    SHA1

    71c6fae429947386a8e3f0d71e47e8085a1dbaf5

    SHA256

    d85ce05fd44d376e8ef05cc4796abc7d6871eafc2689dc41c802c73676699fe6

    SHA512

    f278d9d406e070c599bdaecfac01b028bb35eb6b6c26a92a0b2651e7708714078c6fcc990a2d4f1a889792ee21736c5a20838dfb7809e67d704894a365a3d426

  • memory/2192-13345-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2192-13336-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2260-13332-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2260-13340-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2848-13346-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2848-13341-0x0000000010000000-0x0000000010048000-memory.dmp
    Filesize

    288KB

  • memory/2940-18-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-2-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-20-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-6-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-16-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-14-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-4-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-22-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-0-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-52-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-54-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-56-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-58-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-60-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-62-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/2940-24-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB