Analysis

  • max time kernel
    92s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/07/2024, 19:00

General

  • Target

    2d7839f3fc66dceee05dd4da03474675_JaffaCakes118.exe

  • Size

    585KB

  • MD5

    2d7839f3fc66dceee05dd4da03474675

  • SHA1

    a831c9b8b6d33f19cd77acfedc4bd2a55989139b

  • SHA256

    e8162f1766459e6ef57b0063938da6cab886743ee5c5669233424855c8098f8f

  • SHA512

    54d64c6f6785589074b235cb06d0f80288b7e6937c2e161f7a8239686f9f3b0dc9ea237912b6f47647541cfe08bb4e552ba8810d3c0ae965e95951a9300417d3

  • SSDEEP

    6144:6aKMSD4Yuaezwp0yN90QEwuzJq/fdlGFlxhlXmEjycLT:jK3D4laoy90lefdcFlxTXmEjBL

Malware Config

Extracted

Family

xtremerat

C2

server1231.no-ip.info

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d7839f3fc66dceee05dd4da03474675_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2d7839f3fc66dceee05dd4da03474675_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 480
            4⤵
            • Program crash
            PID:2156
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 488
            4⤵
            • Program crash
            PID:5112
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:1944
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NIGHTH~1.EXE
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NIGHTH~1.EXE
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4020
          • C:\Users\Admin\AppData\Local\nighthawk\nighthawk32.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NIGHTH~1.EXE
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:3208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4296 -ip 4296
        1⤵
          PID:1940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4296 -ip 4296
          1⤵
            PID:4420

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\NIGHTH~1.EXE

                  Filesize

                  173KB

                  MD5

                  5be10333af9a8175f9aeca08cd291654

                  SHA1

                  a3d33d89ca1f7ab70252bb17014060d3012481ee

                  SHA256

                  eb6bdc733456acbef52bf34ca3bfe2299d49b41112f84fb9fadf87de6e1e1325

                  SHA512

                  ed0e77b315ff2473e96385237cddc4d0359aff207b50625615bf1064826857913353542966f72782e2009fd7ac42f70a763d2fb8b4bb2f0a64cd937bf2290ac4

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

                  Filesize

                  30KB

                  MD5

                  d5e2d776baecf34f15876bcf50b894e4

                  SHA1

                  066a7ddf44ceb7e066c230fb78cbbde7724e1c0e

                  SHA256

                  d1c20ec717073aae44ff205d31a269b2fac8e2708f726abf7da92b3232ed76da

                  SHA512

                  40304ba459bc145537cf19def8b7d8b17872e27ff7b56ac5a304b341d71adeaf072f2ba88f51d77568b027320948bb45dfe04c3ee11657e2ece26e1af7e2d4e6

                • memory/3484-6-0x0000000010000000-0x000000001004A000-memory.dmp

                  Filesize

                  296KB

                • memory/3484-9-0x0000000010000000-0x000000001004A000-memory.dmp

                  Filesize

                  296KB

                • memory/4296-8-0x0000000010000000-0x000000001004A000-memory.dmp

                  Filesize

                  296KB

                • memory/4296-17-0x0000000010000000-0x000000001004A000-memory.dmp

                  Filesize

                  296KB