Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 11:49

General

  • Target

    f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe

  • Size

    440KB

  • MD5

    f36e9ca4cd36d196f61291eb76e6652c

  • SHA1

    ceee9ab9d12b36e45389858dc90acc6d7b02b0b0

  • SHA256

    6bc8932d86ba0cfcdddeaf7c79288014154c1ee1577b9e0627c9051219bdd72d

  • SHA512

    af23d19513e68f6eba027869fdf6b844f53239cfdc7a9ddb28920179f622841021639f6ee5879567ef3d1d642fab474bf08fa26fc705229964f474eb219340db

  • SSDEEP

    3072:lRzHSz4SkDDRU/bLtDaN4UbqgQKYOZFLvyu1YIswNG1yGHjrwxiT09zN6rQ34x:DzdYIRNG1ygrwxE09x6rQK

Malware Config

Extracted

Family

xtremerat

C2

y32.no-ip.biz

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f36e9ca4cd36d196f61291eb76e6652c_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:5084
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 472
            4⤵
            • Program crash
            PID:1628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 488
            4⤵
            • Program crash
            PID:5012
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5084 -ip 5084
        1⤵
          PID:2748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5084 -ip 5084
          1⤵
            PID:2296

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2160-2-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/2160-3-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/2160-4-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/2160-5-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/2160-7-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/5084-6-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/5084-8-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB