Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 10:16

General

  • Target

    672b2e58520b4946f72512508e5599d6_JaffaCakes118.exe

  • Size

    99KB

  • MD5

    672b2e58520b4946f72512508e5599d6

  • SHA1

    a0a226321964a7e8643b5e9c657726d09b1ee6b2

  • SHA256

    7051d803765c0c7afcf8231c4245dbba8e337627ee543e7e84c3e904e4404dbd

  • SHA512

    61889552ab714db2e086688b03b194408509c6b2d75955d1b8c11a531fd218e569e0129cbfc5e607e4287213b2290ef1bcdfabc7218f78400e6e1066de06e7d4

  • SSDEEP

    3072:0vhbY9Pvzfd+AZ170oOA1oNA9kH4i2L1INsngy:eY9Pjd+u1LRiekH471E

Malware Config

Extracted

Family

xtremerat

C2

moon2009us.linkpc.net

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\672b2e58520b4946f72512508e5599d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\672b2e58520b4946f72512508e5599d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\672b2e58520b4946f72512508e5599d6_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2080
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2824

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1276-15-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/1276-11-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/1276-10-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/1276-9-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/1276-8-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/1276-4-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2080-14-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2080-12-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2080-16-0x0000000010000000-0x000000001004D000-memory.dmp

        Filesize

        308KB

      • memory/2112-7-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/2112-1-0x0000000000020000-0x0000000000023000-memory.dmp

        Filesize

        12KB

      • memory/2112-0-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB