Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 12:36

General

  • Target

    d9a7217dc9e564ec15aa4493f59eb421_JaffaCakes118.exe

  • Size

    108KB

  • MD5

    d9a7217dc9e564ec15aa4493f59eb421

  • SHA1

    dc1df3091604963da901166c9fef3d38aadc355d

  • SHA256

    3c13016cf0957a91fe2040db0658d3216c1221ccb60567d529230b6df7bd4834

  • SHA512

    ca43221a8164e44ade213dda463314f3d8420197c1f65a414b9ef3e4d208a555357c194b86391de6a2a9835f5068c1ac3ec7d03b53a2046ba4d0c5a24881524c

  • SSDEEP

    3072:jqdudwV4GeIuGnjHACtBIMAAPtix/XqecJ/36:WdudW4GeIVLACtBuJwZ36

Malware Config

Extracted

Family

xtremerat

C2

black100.no-ip.biz

cantstop.no-ip.biz

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9a7217dc9e564ec15aa4493f59eb421_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d9a7217dc9e564ec15aa4493f59eb421_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\d9a7217dc9e564ec15aa4493f59eb421_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d9a7217dc9e564ec15aa4493f59eb421_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 484
          4⤵
          • Program crash
          PID:4464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 480
          4⤵
          • Program crash
          PID:180
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        3⤵
          PID:812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4964 -ip 4964
      1⤵
        PID:232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4964 -ip 4964
        1⤵
          PID:112

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1468-5-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB

        • memory/1468-9-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB

        • memory/1468-11-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB

        • memory/1468-10-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB

        • memory/1468-13-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB

        • memory/1820-0-0x0000000000400000-0x0000000000463000-memory.dmp

          Filesize

          396KB

        • memory/1820-1-0x00000000001C0000-0x00000000001C3000-memory.dmp

          Filesize

          12KB

        • memory/1820-8-0x0000000000400000-0x0000000000463000-memory.dmp

          Filesize

          396KB

        • memory/4964-12-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB

        • memory/4964-14-0x0000000010000000-0x0000000010049000-memory.dmp

          Filesize

          292KB