Analysis

  • max time kernel
    136s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 12:54

General

  • Target

    2270904a3d0065599fbf2dc327d00c28_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    2270904a3d0065599fbf2dc327d00c28

  • SHA1

    c49d9f308071921fb3ad6d88ee9fecef1a678756

  • SHA256

    43f428ac2e6dd248f019eb8b40bf4207e87075a652a0407516cec118ada0cc39

  • SHA512

    6864e3b4e353cc710fcdc4185626de3f03edc800022510489d0c5e620d23bde76738b7298413a929b0c8d8bacdb53498e0fa7a97cb8e35dbc81f472615eeb122

  • SSDEEP

    3072:Vodx7H3MsmT9hVqlTBWkhFRnl3ewQNYcIDwGWmigZ:aM5WBWkPtAdIDpDiu

Malware Config

Extracted

Family

xtremerat

C2

freshness.dyndns-ip.com

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2270904a3d0065599fbf2dc327d00c28_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2270904a3d0065599fbf2dc327d00c28_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\2270904a3d0065599fbf2dc327d00c28_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2270904a3d0065599fbf2dc327d00c28_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4024
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 480
            4⤵
            • Program crash
            PID:2668
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 488
            4⤵
            • Program crash
            PID:3596
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:3068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4024 -ip 4024
        1⤵
          PID:4048
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4024 -ip 4024
          1⤵
            PID:2472
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4148,i,6041070687820623968,3004230300437737550,262144 --variations-seed-version --mojo-platform-channel-handle=1984 /prefetch:8
            1⤵
              PID:1240

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/404-0-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/404-6-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/2560-3-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/2560-5-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/2560-7-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/2560-4-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/2560-9-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/4024-8-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/4024-10-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB