Analysis

  • max time kernel
    142s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-10-2024 10:33

General

  • Target

    4c73ab4f8d0fc1b498d666e87224d1dc_JaffaCakes118.exe

  • Size

    377KB

  • MD5

    4c73ab4f8d0fc1b498d666e87224d1dc

  • SHA1

    a5017565a789626d5f94ce285cec89099600bd79

  • SHA256

    db1348f472860fab808001d2e3aaa582a39913dd846369bcf03db18185061f37

  • SHA512

    7361bea3dc1a8b5d595b7ddfdd10e92977f44139f8df91f5d933891bc27063cefe5c83380a740f363b3f1ae8196975494efac03bb71e6818688a0b5e3865b50a

  • SSDEEP

    6144:+1dlZro5yoXc/hF/Wu6mPTg4mVhUVps/17/QNLqOYVF5iO/:+1dlZo5y7X7g4mVyU+hqOcF5iO/

Malware Config

Extracted

Family

xtremerat

C2

rap.no-ip.info

Signatures

  • Detect XtremeRAT payload 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c73ab4f8d0fc1b498d666e87224d1dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4c73ab4f8d0fc1b498d666e87224d1dc_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Extracted\4.exe
      "C:\Extracted\4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Extracted\4.exe
        "C:\Extracted\4.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Extracted\4.exe
          "C:\Extracted\4.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3516
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2748
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 480
              6⤵
              • Program crash
              PID:2860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 488
              6⤵
              • Program crash
              PID:4896
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            5⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:8
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 972
              6⤵
              • Program crash
              PID:972
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 1000
              6⤵
              • Program crash
              PID:1612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2748 -ip 2748
    1⤵
      PID:3944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2748 -ip 2748
      1⤵
        PID:4944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 8 -ip 8
        1⤵
          PID:4492
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 8 -ip 8
          1⤵
            PID:5000

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Extracted\4.exe

            Filesize

            319KB

            MD5

            d988c1d8874d681d65ee9f58c23bddef

            SHA1

            3cbc85478a3b177ce7c2aff59b7fce752b41707d

            SHA256

            8f680bf217cf01be46f39a14009fbedf278337118f286fe41f7a9d286d0ecb9c

            SHA512

            5927fce62e08fecbdd7a75891645ebad091df123196c13ed3bdc5a2fcf3e99aedf23fbcdd73d94c13adbb69025bc20d58d45dce5822b6b6cefd5c011d44cd77d

          • C:\Users\Admin\AppData\Local\Temp\sfx.ini

            Filesize

            231B

            MD5

            b2122fb905776790659b668020f040ab

            SHA1

            0a7239cb8139f184809ebddcaee1b988debbc805

            SHA256

            c391bc6ca47c4164f8874f9d0bca00a5ce6bb64d248fee0891150acde4ceeffc

            SHA512

            7f5117b6ac3e13777b521fbf6fa3b88b5c9523d32762c0d9bc402d61dddb541ec9d93e7eabf93d04ebf6b93cabbbcf4f223345e7e160aa436da5cfe6d0432f16

          • memory/8-51-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/8-46-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/8-43-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/1876-31-0x0000000000400000-0x0000000000455000-memory.dmp

            Filesize

            340KB

          • memory/1876-26-0x0000000002060000-0x000000000206D000-memory.dmp

            Filesize

            52KB

          • memory/1876-25-0x0000000002060000-0x000000000206D000-memory.dmp

            Filesize

            52KB

          • memory/2132-37-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/2132-30-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/2132-32-0x0000000000560000-0x000000000056D000-memory.dmp

            Filesize

            52KB

          • memory/2132-34-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/2132-33-0x0000000000560000-0x000000000056D000-memory.dmp

            Filesize

            52KB

          • memory/2132-27-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/2748-42-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/2748-48-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/3516-38-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/3516-40-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/3516-35-0x0000000010000000-0x000000001004A000-memory.dmp

            Filesize

            296KB

          • memory/3516-41-0x0000000000400000-0x0000000000455000-memory.dmp

            Filesize

            340KB