Analysis

  • max time kernel
    136s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 00:02

General

  • Target

    23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118.exe

  • Size

    73KB

  • MD5

    23f02920a6e04d1a93bf7b0fe5846ce0

  • SHA1

    435fcdfacf46e4ceb1e89f0c12f62ad2de14e400

  • SHA256

    ea543e1974958526555a37d1bb6b94c95620196c2ff72137eb5486c313c8cc3f

  • SHA512

    4952ccba797d09890b92d489f11be425b86dd297653860befcc7b5142b1d64ef4c182de36eab27cc99fb6df78c1695286f937c627cdc65f49001962dd24690af

  • SSDEEP

    1536:HGFJkVFLP7BZ4OImlQJjQjweI8uY37BZohugPOsdsSyxS:msrP34OIqJq1457usxS

Malware Config

Extracted

Family

xtremerat

C2

xsstrema.no-ip.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2332
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 484
            4⤵
            • Program crash
            PID:2224
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 508
            4⤵
            • Program crash
            PID:1104
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:1344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2332 -ip 2332
        1⤵
          PID:964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2332 -ip 2332
          1⤵
            PID:2532

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1872-2-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/1872-4-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/1872-5-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/1872-6-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/1872-8-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2332-7-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2332-9-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB