Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 22:04

General

  • Target

    e3638eb021abab9b63f1c8cc03875fc2_JaffaCakes118.exe

  • Size

    328KB

  • MD5

    e3638eb021abab9b63f1c8cc03875fc2

  • SHA1

    2cf98c18d71f99b2c3956bfb2138652e724cac01

  • SHA256

    119083152acde86fc8c2dc8099732dbe039e7f136535a61bced6d7c6c3197857

  • SHA512

    1e0549568385d0a0fced59cf5a2f5f173440f6b72d2cca2b0e71a164e45dc1877321d8afb50579cb2d213c2db24d7e0f893b83e6130e83e72f181f38aa086707

  • SSDEEP

    3072:lEa7mT5oh6vnFAiEhV78dB7uA2ZaHU+PUPaTbn1CMUah:la1RU

Malware Config

Extracted

Family

xtremerat

C2

jbxxx.no-ip.biz

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3638eb021abab9b63f1c8cc03875fc2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3638eb021abab9b63f1c8cc03875fc2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\e3638eb021abab9b63f1c8cc03875fc2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3638eb021abab9b63f1c8cc03875fc2_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1596
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 480
            4⤵
            • Program crash
            PID:1844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 488
            4⤵
            • Program crash
            PID:3596
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1596 -ip 1596
        1⤵
          PID:2756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1596 -ip 1596
          1⤵
            PID:1800

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1596-7-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/1596-9-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/3780-2-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/3780-4-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/3780-5-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/3780-6-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/3780-8-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB