Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 05:51

General

  • Target

    89ed672f2d81e02e3f7e84f2328e779b_JaffaCakes118.exe

  • Size

    593KB

  • MD5

    89ed672f2d81e02e3f7e84f2328e779b

  • SHA1

    b3300c9f5a479cf6ce7ee8a9f0317b840fd89ec3

  • SHA256

    f065f75b80a311d58c797665a467658ccb5eeb5267b1cfb5989abfc948d1f5b7

  • SHA512

    e7672ee9cd6c04f2aed3be7ea331ce0b795a586159469c6e367ca140817a8ebac0a7c2fcf86091ecfee4bd37808df87780dbb5f4e4ab3fd0716a369215e2775d

  • SSDEEP

    12288:feJRN7fn5nPm52R/E3A9TVF/3M3MAQJ+lhBWtexuC4LgazPLjKKNqKAW:2jRn5Pm52RcQZ7/83MzsGexfopz3KKn

Malware Config

Extracted

Family

xtremerat

C2

muderlovelovelove.no-ip.biz

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89ed672f2d81e02e3f7e84f2328e779b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\89ed672f2d81e02e3f7e84f2328e779b_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 480
        3⤵
        • Program crash
        PID:388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 488
        3⤵
        • Program crash
        PID:4740
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      2⤵
        PID:232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4940 -ip 4940
      1⤵
        PID:4468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4940 -ip 4940
        1⤵
          PID:4800

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2648-2-0x0000000010000000-0x00000000100D3000-memory.dmp

          Filesize

          844KB

        • memory/2648-3-0x0000000000A60000-0x0000000000A70000-memory.dmp

          Filesize

          64KB

        • memory/2648-0-0x00000000009B0000-0x00000000009B1000-memory.dmp

          Filesize

          4KB

        • memory/2648-7-0x0000000002330000-0x0000000002340000-memory.dmp

          Filesize

          64KB

        • memory/2648-6-0x0000000002450000-0x0000000002460000-memory.dmp

          Filesize

          64KB

        • memory/2648-5-0x00000000779E2000-0x00000000779E3000-memory.dmp

          Filesize

          4KB

        • memory/2648-4-0x0000000002330000-0x0000000002340000-memory.dmp

          Filesize

          64KB

        • memory/2648-17-0x00000000009E0000-0x0000000000A2E000-memory.dmp

          Filesize

          312KB

        • memory/2648-8-0x00000000760A0000-0x00000000760A1000-memory.dmp

          Filesize

          4KB

        • memory/2648-1-0x00000000009E0000-0x0000000000A2E000-memory.dmp

          Filesize

          312KB

        • memory/2648-11-0x0000000076080000-0x0000000076170000-memory.dmp

          Filesize

          960KB

        • memory/2648-10-0x0000000076080000-0x0000000076170000-memory.dmp

          Filesize

          960KB

        • memory/2648-9-0x0000000076080000-0x0000000076170000-memory.dmp

          Filesize

          960KB

        • memory/2648-18-0x0000000076080000-0x0000000076170000-memory.dmp

          Filesize

          960KB

        • memory/2648-16-0x0000000010000000-0x00000000100D3000-memory.dmp

          Filesize

          844KB

        • memory/4940-20-0x0000000076080000-0x0000000076170000-memory.dmp

          Filesize

          960KB

        • memory/4940-13-0x0000000076080000-0x0000000076170000-memory.dmp

          Filesize

          960KB

        • memory/4940-19-0x0000000010000000-0x00000000100D3000-memory.dmp

          Filesize

          844KB

        • memory/4940-12-0x0000000010000000-0x00000000100D3000-memory.dmp

          Filesize

          844KB