Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 03:10

General

  • Target

    f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    f4e819232565cee858b9ca81ba9c5321

  • SHA1

    00b2d1282135e0bac771bb92927cf8861f83ab17

  • SHA256

    2700f8789dfefdfcd391ca9d89acd60d2cf5b49f4110c69baa04acfd3f5f9f2d

  • SHA512

    3d09181c325c2b16596a17cdf50544dcd50fe0bf1e3c38465ac49564a98794ceb97cf4892ad4055d81637a5875bc6565a8e99132c87e924da63c407cc4735732

  • SSDEEP

    6144:cvkckiRGLZZPcj0nN/G6MCaP3xmMuCKczll6:a0iRGTPKz6MtJdurV

Malware Config

Extracted

Family

xtremerat

C2

skullfire.no-ip.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f4e819232565cee858b9ca81ba9c5321_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:3584
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 484
            4⤵
            • Program crash
            PID:3164
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 492
            4⤵
            • Program crash
            PID:3112
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:3596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3584 -ip 3584
        1⤵
          PID:4228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3584 -ip 3584
          1⤵
            PID:4108

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3584-9-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3584-11-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4236-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4236-5-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4236-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4236-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4236-10-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4656-0-0x0000000000400000-0x00000000004D6000-memory.dmp
            Filesize

            856KB

          • memory/4656-1-0x0000000000400000-0x00000000004D6000-memory.dmp
            Filesize

            856KB

          • memory/4656-6-0x0000000000400000-0x00000000004D6000-memory.dmp
            Filesize

            856KB