Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 10:05

General

  • Target

    JaffaCakes118_53e7f05105e6f9c22b176127a182d083.exe

  • Size

    86KB

  • MD5

    53e7f05105e6f9c22b176127a182d083

  • SHA1

    408f47cd823c03084cccc33d8abeb566ceef950f

  • SHA256

    1d92331566947f3ad5de2dcb39ac517bfe04019f834a3a0550f5cbd63b01e8ae

  • SHA512

    e00815c12f060a821cf8e935f240b88fc94c5455a8f14ddd2f2d65775d84fb4e34b306db0a75396762a2eb08d312640a2bbf71f5e7889799782c8755efbcd745

  • SSDEEP

    1536:4lvkzvff1nEFAEvBg3Z6WimCcsPMKTlUp1XKt4747H6lNvJiFI:4lvk7fCFA+C3wPDcc/ToxkONvMF

Malware Config

Extracted

Family

xtremerat

C2

kurvageci.sytes.net

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_53e7f05105e6f9c22b176127a182d083.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_53e7f05105e6f9c22b176127a182d083.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_53e7f05105e6f9c22b176127a182d083.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_53e7f05105e6f9c22b176127a182d083.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2340-12-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2340-15-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-0-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-5-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-7-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-9-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-8-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-2-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-1-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2972-13-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB

  • memory/2972-14-0x0000000010000000-0x000000001004D000-memory.dmp

    Filesize

    308KB