Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 12:26

General

  • Target

    f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    f7fd62bc8ea8d33b6de88d70efc3939d

  • SHA1

    e718851000559e67c3dc8b0d8fc80a4d66037d95

  • SHA256

    57d1cad67b4e7bdfb6ddd4bf5463c5aa614f1ac716bb3ef2e0177715c91e2e18

  • SHA512

    99badc0f70ca9408cd9263e13c4b68c57ada52a371c1a61690063fe3f6df11c742cbda4214220b3230287084b5c2e1a5d6281fe180fdcc243ae20afa02058b8a

  • SSDEEP

    1536:NfEUHeDF9gpI35hXsLdCWWdWzK4Q4f/TXWarz3GThv:NfE8EupGXs9W49bWqrGlv

Malware Config

Extracted

Family

xtremerat

C2

dannymatrix.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2212
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2336
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
        1⤵
        • Drops file in System32 directory
        • Suspicious use of FindShellTrayWindow
        PID:1508

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\983images.jpg
        Filesize

        5KB

        MD5

        41cad96ba4f1bcb3159b47bd450f3089

        SHA1

        1e4cd4b729ff1a0466043987a7b5de7850c9cb6c

        SHA256

        da663ec6d945bd81289ce5737fb08bc496a6614eb1684249f75b38b337103545

        SHA512

        3d339f7075d076de8d6bc5483548455ae5b6b9d37c580f93a400eff1b2215e0394a03e08f4b54c3e3929732a1ba53911693f6a6da1a90e34aa0b36d5a609cda0

      • memory/1508-13-0x0000000000130000-0x0000000000132000-memory.dmp
        Filesize

        8KB

      • memory/1508-18-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1508-15-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1708-6-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/1708-12-0x0000000002B90000-0x0000000002B92000-memory.dmp
        Filesize

        8KB

      • memory/1708-14-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/1708-2-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/1708-5-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/1708-4-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/2212-9-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/2212-7-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB

      • memory/2212-17-0x0000000010000000-0x000000001004F000-memory.dmp
        Filesize

        316KB