Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 17:01

General

  • Target

    f64105225170d5d38119d404fdddb7f7_JaffaCakes118.exe

  • Size

    89KB

  • MD5

    f64105225170d5d38119d404fdddb7f7

  • SHA1

    da21086ac37f205e0172df3b01e3240d8dbf3c71

  • SHA256

    f8be8210805905d446fe4200fb72ae278b02fe96d1a50745d6d7b1bdcee94723

  • SHA512

    2a3526250e830c407d4c6b3f6db0cd24808767f560678ec7854a44d7a386f9746704f221d6cb365d0386987b9061730133743a4f4856e38b2af8affe225c6b70

  • SSDEEP

    1536:2XSJGKVKde7IPwZZlPiBiQqPgPL1TX9S23m51SK1LA4F2IzbQ:2eGWEeMPwZ7Pi/RSxSK5F2mQ

Malware Config

Extracted

Family

xtremerat

C2

wer99.no-ip.org

Signatures

  • Detect XtremeRAT payload 14 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f64105225170d5d38119d404fdddb7f7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f64105225170d5d38119d404fdddb7f7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\f64105225170d5d38119d404fdddb7f7_JaffaCakes118.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\InstallDir\Server.exe
    Filesize

    89KB

    MD5

    f64105225170d5d38119d404fdddb7f7

    SHA1

    da21086ac37f205e0172df3b01e3240d8dbf3c71

    SHA256

    f8be8210805905d446fe4200fb72ae278b02fe96d1a50745d6d7b1bdcee94723

    SHA512

    2a3526250e830c407d4c6b3f6db0cd24808767f560678ec7854a44d7a386f9746704f221d6cb365d0386987b9061730133743a4f4856e38b2af8affe225c6b70

  • memory/2612-11-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-7-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-12-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-6-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-13-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-8-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2612-14-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-5-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-4-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-2-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-23-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-21-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-20-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2612-3-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2640-17-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB

  • memory/2640-24-0x0000000010000000-0x000000001004A000-memory.dmp
    Filesize

    296KB