Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 05:37

General

  • Target

    f06f03b3a60a36a4e3e788eb78c4171c_JaffaCakes118.exe

  • Size

    44KB

  • MD5

    f06f03b3a60a36a4e3e788eb78c4171c

  • SHA1

    987f9b949ac7c6170f0603057b36e64312bdda77

  • SHA256

    ba4497aebee09d2b44f4c2b8bbcd1f132f09b359480c90a0722f5b239d6f5584

  • SHA512

    870ec3ddb82fd4e29974cc6091e5eeefcbcc79dd9b9f66ddb1f14e68199b7b646856fee74c1fdd87a8a4d0f6c7fd36685119ccb45c467a04a5f8c7778f63da39

  • SSDEEP

    768:BBr+tjFqTPkAlfztB1lr6an3smTA8uvm2MjCpPOzob:nyRUHlrL1lr6an3TLuvm25qob

Malware Config

Extracted

Family

xtremerat

C2

mta.publicvm.com

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f06f03b3a60a36a4e3e788eb78c4171c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f06f03b3a60a36a4e3e788eb78c4171c_JaffaCakes118.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      PID:2248
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DatalDir\System.exe
    Filesize

    44KB

    MD5

    f06f03b3a60a36a4e3e788eb78c4171c

    SHA1

    987f9b949ac7c6170f0603057b36e64312bdda77

    SHA256

    ba4497aebee09d2b44f4c2b8bbcd1f132f09b359480c90a0722f5b239d6f5584

    SHA512

    870ec3ddb82fd4e29974cc6091e5eeefcbcc79dd9b9f66ddb1f14e68199b7b646856fee74c1fdd87a8a4d0f6c7fd36685119ccb45c467a04a5f8c7778f63da39

  • memory/2248-6-0x0000000000C80000-0x0000000000C93000-memory.dmp
    Filesize

    76KB

  • memory/2248-8-0x0000000000C80000-0x0000000000C93000-memory.dmp
    Filesize

    76KB

  • memory/2480-12-0x0000000000C80000-0x0000000000C93000-memory.dmp
    Filesize

    76KB

  • memory/2480-15-0x0000000000C80000-0x0000000000C93000-memory.dmp
    Filesize

    76KB

  • memory/2768-13-0x0000000000C80000-0x0000000000C93000-memory.dmp
    Filesize

    76KB