Analysis

  • max time kernel
    114s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 07:24

General

  • Target

    f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe

  • Size

    51KB

  • MD5

    f9cc5a45a993e282b17d25c0f482a9d0

  • SHA1

    393d8b911b0818d74e24a762210244a23bf3be2d

  • SHA256

    f8f0a33c1f29dffef842e68b0269a48f9b900fd6178540d36953a2277b636dae

  • SHA512

    1f583844006cf24c25dd60177f4afd494c351635975152b465d767588b488ef21ed8bcb6a48f242282891267a49042c64ab959f49e7311a4a6a3acca2bfe63f2

  • SSDEEP

    1536:fxFRLVwACE+uCDf1tszrRZts8xfoGvfzP4kwrRaIl:f3cztAfoGvf7EPl

Malware Config

Extracted

Family

xtremerat

C2

bibib.no-ip.info

Signatures

  • Detect XtremeRAT payload 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f9cc5a45a993e282b17d25c0f482a9d0_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2680
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 480
            4⤵
            • Program crash
            PID:532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 504
            4⤵
            • Program crash
            PID:3772
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          3⤵
            PID:4680
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 480
              4⤵
              • Program crash
              PID:440
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 504
              4⤵
              • Program crash
              PID:4976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2680 -ip 2680
        1⤵
          PID:3828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4680 -ip 4680
          1⤵
            PID:4424
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4680 -ip 4680
            1⤵
              PID:3244
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2680 -ip 2680
              1⤵
                PID:2488

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/948-0-0x0000000074C10000-0x00000000751C1000-memory.dmp
                Filesize

                5.7MB

              • memory/948-1-0x0000000074C10000-0x00000000751C1000-memory.dmp
                Filesize

                5.7MB

              • memory/948-2-0x0000000000A80000-0x0000000000A90000-memory.dmp
                Filesize

                64KB

              • memory/948-7-0x0000000074C10000-0x00000000751C1000-memory.dmp
                Filesize

                5.7MB

              • memory/1360-3-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/1360-4-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/1360-6-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/1360-8-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/1360-11-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/2680-9-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/2680-12-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB

              • memory/4680-10-0x0000000010000000-0x0000000010045000-memory.dmp
                Filesize

                276KB