Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 07:15

General

  • Target

    ab736a636c06971e2d605a7b5788a7c7_JaffaCakes118.exe

  • Size

    75KB

  • MD5

    ab736a636c06971e2d605a7b5788a7c7

  • SHA1

    45c5f2bf22151a8cdfc58593d559dffbc3b9e14f

  • SHA256

    4e46dcb5edc79a4132579e1b1cc3e9c361cee08f546e6722dd3c69a2d7caef6f

  • SHA512

    dbfceaf2b75866f3f9798e4d25f43b43f1f3f5164c83bdb6c9daf5e07be1355dc8b3069198c6d13b39a2191be95ca178f4bfad76021828642ef0ca7131b12678

  • SSDEEP

    1536:upqoX7c9EgqGdNe423+oFTFmWTQkQs95TL2XZUjAeP:k7IEgq2e423RhFmWxj95TAqAeP

Malware Config

Extracted

Family

xtremerat

C2

133tfox.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab736a636c06971e2d605a7b5788a7c7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ab736a636c06971e2d605a7b5788a7c7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\ab736a636c06971e2d605a7b5788a7c7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ab736a636c06971e2d605a7b5788a7c7_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 480
          4⤵
          • Program crash
          PID:2260
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 488
          4⤵
          • Program crash
          PID:4708
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        3⤵
          PID:1272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4664 -ip 4664
      1⤵
        PID:3156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4664 -ip 4664
        1⤵
          PID:3184

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1168-0-0x0000000075382000-0x0000000075383000-memory.dmp

          Filesize

          4KB

        • memory/1168-1-0x0000000075380000-0x0000000075931000-memory.dmp

          Filesize

          5.7MB

        • memory/1168-2-0x0000000075380000-0x0000000075931000-memory.dmp

          Filesize

          5.7MB

        • memory/1168-9-0x0000000075380000-0x0000000075931000-memory.dmp

          Filesize

          5.7MB

        • memory/2256-3-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2256-6-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2256-7-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2256-8-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2256-11-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/4664-10-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/4664-13-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB