Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 05:12

General

  • Target

    ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe

  • Size

    301KB

  • MD5

    ecbbeb93d61f0d6fd5b002749e4acd3b

  • SHA1

    b13339519df07c12ef58704623d7f923e6086a78

  • SHA256

    40248f33d959495f8f7b35c15f1858a31d874ef3366f2bd6f624138ea6d4b70a

  • SHA512

    35921ea2c73d4a81837d5d112d49d1f5cb922a63f8e4a87ebc1ad4ac2795369fa35478262c1e9146cdf36ac72e22dd6508825322b02a569c579f2948ef7ac137

  • SSDEEP

    6144:ouwcImdB0feFQ4cV4PyVQMPOQztf3Dbpj1nZAbos/Fu28Ah:oJKd694PyVQ2tf/7nXs/Fnb

Malware Config

Extracted

Family

xtremerat

C2

antonio130.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\ecbbeb93d61f0d6fd5b002749e4acd3b_JaffaCakes118.exe
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 484
            4⤵
            • Program crash
            PID:1628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 508
            4⤵
            • Program crash
            PID:2816
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:2372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 756 -ip 756
        1⤵
          PID:4360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 756 -ip 756
          1⤵
            PID:4760

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/756-10-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB

          • memory/756-14-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB

          • memory/920-0-0x0000000000400000-0x000000000041F000-memory.dmp
            Filesize

            124KB

          • memory/920-1-0x00000000001C0000-0x00000000001C3000-memory.dmp
            Filesize

            12KB

          • memory/920-6-0x0000000000400000-0x000000000041F000-memory.dmp
            Filesize

            124KB

          • memory/2116-4-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB

          • memory/2116-7-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB

          • memory/2116-8-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB

          • memory/2116-9-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB

          • memory/2116-13-0x0000000010000000-0x0000000010089000-memory.dmp
            Filesize

            548KB