Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 17:21

General

  • Target

    e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe

  • Size

    243KB

  • MD5

    e574c5b4bd8c3aa1bb01f4cec4e665e7

  • SHA1

    2c7687500578f37691e6ea794c39e2780f4362f1

  • SHA256

    a0da3171a44b064723a9c4cc910ea7e8d8a146aeeff6fdfd8d17ea2f3714e82a

  • SHA512

    8472e794189b29857b56c0b5f6581effd18203454cc1901758ae663e2c2a467690504e1a4dceb9673820494811eb999405be0098950865accffb8e48775b991d

  • SSDEEP

    3072:XFd2Afoka0uMMGYmKlMCJ+UrxkCkK9a7+Z3wCYdj8vK1HDvhk1eSkDyfCnewUmGT:1jQwuYKs7M3jvEu1nkaCneT3NmEQ6

Malware Config

Extracted

Family

xtremerat

C2

umtakcicek.dyndns.org

ࠁ谀umtakcicek.dyndns.org

Signatures

  • Detect XtremeRAT payload 9 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e574c5b4bd8c3aa1bb01f4cec4e665e7_JaffaCakes118.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4600
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 484
            4⤵
            • Program crash
            PID:2896
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 480
            4⤵
            • Program crash
            PID:892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4600 -ip 4600
      1⤵
        PID:4836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4600 -ip 4600
        1⤵
          PID:4264

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1132-3-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/1132-4-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/1132-6-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/1132-7-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/1132-11-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/1132-10-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/1132-13-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/2284-0-0x0000000000400000-0x0000000000508000-memory.dmp
          Filesize

          1.0MB

        • memory/2284-5-0x0000000000400000-0x0000000000508000-memory.dmp
          Filesize

          1.0MB

        • memory/4600-8-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB

        • memory/4600-12-0x0000000010000000-0x000000001004A000-memory.dmp
          Filesize

          296KB