Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:24

General

  • Target

    f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe

  • Size

    51KB

  • MD5

    f9cc5a45a993e282b17d25c0f482a9d0

  • SHA1

    393d8b911b0818d74e24a762210244a23bf3be2d

  • SHA256

    f8f0a33c1f29dffef842e68b0269a48f9b900fd6178540d36953a2277b636dae

  • SHA512

    1f583844006cf24c25dd60177f4afd494c351635975152b465d767588b488ef21ed8bcb6a48f242282891267a49042c64ab959f49e7311a4a6a3acca2bfe63f2

  • SSDEEP

    1536:fxFRLVwACE+uCDf1tszrRZts8xfoGvfzP4kwrRaIl:f3cztAfoGvf7EPl

Malware Config

Extracted

Family

xtremerat

C2

bibib.no-ip.info

Signatures

  • Detect XtremeRAT payload 10 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2532
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\Server.exe
    Filesize

    51KB

    MD5

    f9cc5a45a993e282b17d25c0f482a9d0

    SHA1

    393d8b911b0818d74e24a762210244a23bf3be2d

    SHA256

    f8f0a33c1f29dffef842e68b0269a48f9b900fd6178540d36953a2277b636dae

    SHA512

    1f583844006cf24c25dd60177f4afd494c351635975152b465d767588b488ef21ed8bcb6a48f242282891267a49042c64ab959f49e7311a4a6a3acca2bfe63f2

  • memory/2180-1-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/2180-2-0x0000000001E30000-0x0000000001E70000-memory.dmp
    Filesize

    256KB

  • memory/2180-0-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/2180-7-0x00000000741C0000-0x000000007476B000-memory.dmp
    Filesize

    5.7MB

  • memory/2532-8-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2532-19-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2532-10-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2588-3-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2588-6-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2588-14-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2588-5-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2588-4-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2652-13-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2652-17-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB

  • memory/2652-20-0x0000000010000000-0x0000000010045000-memory.dmp
    Filesize

    276KB