Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 02:29

General

  • Target

    e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe

  • Size

    341KB

  • MD5

    e3da07473d8361f6ee34113987b5cae7

  • SHA1

    1eb02923a8327d9754752d8631b14c8e364ce7b7

  • SHA256

    404095c2d1b2faff39969b952eac822d1a4dc61b4c0d2e4c6db2a29870646cb0

  • SHA512

    c3c48a10913aa744439d908d5337b8328de6595ca63719825fe84e56d90b86a5531554eb623616dce41ae86eebe08aa1425888f7ebd200bd206e12e1973ff53a

  • SSDEEP

    1536:l0LCEWYTuK652xCAq3TNbbYKxXWgHeHGqLGjNBsyRxpPfw1npfBHFg2l0AkSo:+LC+u+9mq+Th9gZlg2aHZ

Malware Config

Signatures

  • Detect XtremeRAT payload 1 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Local\Temp\e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe
      2⤵
      • Suspicious use of UnmapMainImage
      PID:2596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 12
        3⤵
        • Program crash
        PID:3064
    • C:\Users\Admin\AppData\Local\Temp\e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3da07473d8361f6ee34113987b5cae7_JaffaCakes118.exe
      2⤵
      • Suspicious use of UnmapMainImage
      PID:2788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 12
        3⤵
        • Program crash
        PID:2408
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2596 -ip 2596
    1⤵
      PID:3236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2788 -ip 2788
      1⤵
        PID:4720

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2596-3-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/2788-5-0x0000000000C80000-0x0000000000C93000-memory.dmp
        Filesize

        76KB

      • memory/2788-8-0x00000000003E0000-0x00000000003E0000-memory.dmp
      • memory/3760-0-0x0000000000EA0000-0x0000000000EFC000-memory.dmp
        Filesize

        368KB

      • memory/3760-1-0x0000000075220000-0x00000000759D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3760-2-0x00000000058B0000-0x000000000594C000-memory.dmp
        Filesize

        624KB

      • memory/3760-4-0x0000000005F00000-0x00000000064A4000-memory.dmp
        Filesize

        5.6MB

      • memory/3760-7-0x0000000075220000-0x00000000759D0000-memory.dmp
        Filesize

        7.7MB