Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 12:26

General

  • Target

    f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    f7fd62bc8ea8d33b6de88d70efc3939d

  • SHA1

    e718851000559e67c3dc8b0d8fc80a4d66037d95

  • SHA256

    57d1cad67b4e7bdfb6ddd4bf5463c5aa614f1ac716bb3ef2e0177715c91e2e18

  • SHA512

    99badc0f70ca9408cd9263e13c4b68c57ada52a371c1a61690063fe3f6df11c742cbda4214220b3230287084b5c2e1a5d6281fe180fdcc243ae20afa02058b8a

  • SSDEEP

    1536:NfEUHeDF9gpI35hXsLdCWWdWzK4Q4f/TXWarz3GThv:NfE8EupGXs9W49bWqrGlv

Malware Config

Extracted

Family

xtremerat

C2

dannymatrix.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f7fd62bc8ea8d33b6de88d70efc3939d_JaffaCakes118.exe
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2152
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 488
            4⤵
            • Program crash
            PID:2716
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 496
            4⤵
            • Program crash
            PID:3816
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2152 -ip 2152
        1⤵
          PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2152 -ip 2152
          1⤵
            PID:4264

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2152-7-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/2152-11-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/4028-2-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/4028-4-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/4028-5-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/4028-6-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/4028-10-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB