Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 19:22

General

  • Target

    f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    f8990aac3b3c7416ff5ba556b91b2ecc

  • SHA1

    9be5966e60d241952eed89f53fb8d66272c1912a

  • SHA256

    e1bbd1702acd3fd2479e6071e0da9850e275bea27ce7a2ec320dfb1836c4837f

  • SHA512

    dff9ec2cc0577c9d022a3e31695eedca4920820d073045e874212f0bcbdc795c645676295483202abe66235b9417e5ee0e922212996994180ceae0d9969ef5db

  • SSDEEP

    3072:7QqNjkGxTtEZbWOuoismfVYfRCfAzEZUM/9TgOoc/S68i9B0kVeC+vNW7+Xi2YKQ:7DNNxT6CX++K

Malware Config

Extracted

Family

xtremerat

C2

avera.zapto.org

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2608
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2272

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2608-18-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2608-20-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-2-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-4-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-6-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2828-10-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-12-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-14-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-13-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-15-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/2828-19-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB