Analysis

  • max time kernel
    140s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2024 22:15

General

  • Target

    54009613e47d93126d37dd7cb4a64534_JaffaCakes118.exe

  • Size

    769KB

  • MD5

    54009613e47d93126d37dd7cb4a64534

  • SHA1

    fa0a507ddcd4dc8a17d85e74448702a2589f5582

  • SHA256

    84079c86c2b28541dfd30a6593cd1c516cf3ceb6617e1b72c4df32e6e8b0889f

  • SHA512

    522d4464727ea425f1e023cc26363124df6c84945472712dc348c9885e2f23bbbb880790e762b5f5249474798583d96bef1f65e9e0a4f756efb3eee73ac9572e

  • SSDEEP

    24576:EoLwQGN2K3yWds0JkKyVDjVM8Qhpa0VUi6O:EoLljadsLhues

Malware Config

Extracted

Family

xtremerat

C2

cuore.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54009613e47d93126d37dd7cb4a64534_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\54009613e47d93126d37dd7cb4a64534_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\7PB.exe
      "C:\Users\Admin\AppData\Local\Temp\7PB.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\7PB.exe
        C:\Users\Admin\AppData\Local\Temp\7PB.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4312
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 480
            5⤵
            • Program crash
            PID:816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 488
            5⤵
            • Program crash
            PID:1824
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          4⤵
            PID:1488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4312 -ip 4312
      1⤵
        PID:4248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4312 -ip 4312
        1⤵
          PID:2644

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7PB.exe

          Filesize

          684KB

          MD5

          b7ad0b8ca1cbf928fcd496108935182e

          SHA1

          96b7ee99c9cd5ab58efa3e7b4b5eda4cc9856b81

          SHA256

          a8af2e395a6b12fd67fbfb95eec22717331a1ac3f316b9297776f1b952e2c902

          SHA512

          8e88cd1c1c4d3ab7006f0127e753ecb9efc08167834c55dcb5daa77a70649bb0e32192694bbe1eb11a1966836ca5c76368742139b892d55f1deca06f99442ffc

        • memory/316-12-0x0000000000400000-0x00000000004C8000-memory.dmp

          Filesize

          800KB

        • memory/1368-13-0x0000000000400000-0x00000000007BA000-memory.dmp

          Filesize

          3.7MB

        • memory/1368-24-0x0000000000400000-0x00000000007BA000-memory.dmp

          Filesize

          3.7MB

        • memory/4312-26-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/4312-28-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/5056-17-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/5056-20-0x0000000000400000-0x00000000007BA000-memory.dmp

          Filesize

          3.7MB

        • memory/5056-21-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/5056-25-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/5056-23-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/5056-27-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB