Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 12:53

General

  • Target

    f1197adf8e213a524ad6b4570abb4a8a_JaffaCakes118.exe

  • Size

    248KB

  • MD5

    f1197adf8e213a524ad6b4570abb4a8a

  • SHA1

    25298521e4e1450a17b28affc854995540ebde48

  • SHA256

    977624eaf16f2c9f9cf2948e3aedc3ab0fb63de1ef967611aeba8a6780e45d45

  • SHA512

    f2f4fa02f46b8046d0dec0915ad7761a533b53fca42f1240d623d66472af74f8753e4b5c09d042123aca04df2696357015a6b433743f3f66248a2858cfcabdf1

  • SSDEEP

    3072:LfiQUSKagWQdZQyns1kDNow0LdEWebqIDY3w2:nkNovLTebqIDY

Malware Config

Extracted

Family

xtremerat

C2

firefox-dmm.sytes.net

google-pro.dyndns.info

Signatures

  • Detect XtremeRAT payload 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1197adf8e213a524ad6b4570abb4a8a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f1197adf8e213a524ad6b4570abb4a8a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\f1197adf8e213a524ad6b4570abb4a8a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f1197adf8e213a524ad6b4570abb4a8a_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:1420
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\InstallDir\ver.exe
    Filesize

    248KB

    MD5

    f1197adf8e213a524ad6b4570abb4a8a

    SHA1

    25298521e4e1450a17b28affc854995540ebde48

    SHA256

    977624eaf16f2c9f9cf2948e3aedc3ab0fb63de1ef967611aeba8a6780e45d45

    SHA512

    f2f4fa02f46b8046d0dec0915ad7761a533b53fca42f1240d623d66472af74f8753e4b5c09d042123aca04df2696357015a6b433743f3f66248a2858cfcabdf1

  • memory/1420-7-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/1420-9-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/1420-17-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/1988-12-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/1988-15-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/1988-18-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2160-2-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2160-4-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2160-6-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2160-5-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB

  • memory/2160-13-0x0000000010000000-0x000000001004D000-memory.dmp
    Filesize

    308KB