Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 04:55

General

  • Target

    f98d60bc75e136c0c30d568f1b72fda1_JaffaCakes118.exe

  • Size

    149KB

  • MD5

    f98d60bc75e136c0c30d568f1b72fda1

  • SHA1

    f5142c523bafa804df62052061bce28cae52888d

  • SHA256

    73714b15beafd757fa25477892eb5113fa875b27b78d9d8d1740a09beea66881

  • SHA512

    dc205cf8a5f4b67cd0164e1ae13209b8d8c15f320c7d67c26feb43cbe6d3dbee6d3a5fa66652a0cc21084ed6aa175a8b18bf5017d82a0bd7cfc1ea307327ed31

  • SSDEEP

    3072:kcLBFytaT80yMl8I8YPhiogPt5sHTee/Xmu0ThMBhSUQBgsv:kGytGByk8gPhzSIY7+sv

Malware Config

Extracted

Family

xtremerat

C2

dannymatrix.no-ip.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f98d60bc75e136c0c30d568f1b72fda1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f98d60bc75e136c0c30d568f1b72fda1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\f98d60bc75e136c0c30d568f1b72fda1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f98d60bc75e136c0c30d568f1b72fda1_JaffaCakes118.exe"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1952
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 480
            4⤵
            • Program crash
            PID:3568
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 488
            4⤵
            • Program crash
            PID:1192
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:5020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1952 -ip 1952
        1⤵
          PID:3860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1952 -ip 1952
          1⤵
            PID:4764

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/972-0-0x0000000000400000-0x000000000045B000-memory.dmp
            Filesize

            364KB

          • memory/972-6-0x0000000000400000-0x000000000045B000-memory.dmp
            Filesize

            364KB

          • memory/1408-4-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/1408-7-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/1408-9-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/1408-13-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/1952-10-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/1952-14-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB