Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 09:44

General

  • Target

    f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    f0c35f2b77fddeee382d308e63665cbd

  • SHA1

    74ea35a55fa190436b568dc6528ae37dab069afa

  • SHA256

    3ffa169edc584c961bcc3e43afad716cbb2ea81649dcfbdfccba3216c002b716

  • SHA512

    863d2d45cc057569865ed693a79e24c37ad9057924b135843c4cb76071c88bc6e1fba51ef78f4e05f213c577ad3617afc9b6252d24e79b8a5b4d5f37234589e3

  • SSDEEP

    1536:9n5B635R00UOdm5ebNBMNcyKzdq5AzIGO1VjSQpE:fB635R00UOdm5ebNu1Kk5AsNgoE

Malware Config

Extracted

Family

xtremerat

C2

gamal0122977077.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0c35f2b77fddeee382d308e63665cbd_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:3176
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 480
            4⤵
            • Program crash
            PID:4492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 488
            4⤵
            • Program crash
            PID:3500
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:3680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3176 -ip 3176
        1⤵
          PID:232
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3176 -ip 3176
          1⤵
            PID:2840

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3176-6-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/3176-8-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/3704-2-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/3704-3-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/3704-4-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/3704-5-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/3704-7-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB