Analysis

  • max time kernel
    127s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 07:15

General

  • Target

    e45d7e7b569062b7539321fb9206aa24_JaffaCakes118.exe

  • Size

    65KB

  • MD5

    e45d7e7b569062b7539321fb9206aa24

  • SHA1

    c91c03269a7f1adaf9deace7d9ce29bda05ff066

  • SHA256

    83cb278c79446941bd02b4ff0b00765808d0ea7671d1fdc3c164e70967a42681

  • SHA512

    fd13389f40201002f12f267c6b6e17c1ca77c7bf8fafc4be3194d75c5806c7d4d6d779c144eb1f268218e0805d0b3a830e7bbf4d3ff183248251f8a398589aa7

  • SSDEEP

    768:i8wNQErBsH1tzoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfGiZKPA+7XoNwiTe:IQV4rObAdXWpf/y+7ozNwiCopw

Malware Config

Signatures

  • Detect XtremeRAT payload 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e45d7e7b569062b7539321fb9206aa24_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e45d7e7b569062b7539321fb9206aa24_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 432 -s 472
          3⤵
          • Program crash
          PID:2244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 432 -s 488
          3⤵
          • Program crash
          PID:1604
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        2⤵
          PID:956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 432 -ip 432
        1⤵
          PID:4232
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 432 -ip 432
          1⤵
            PID:4152
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4152 --field-trial-handle=3016,i,1323102786462900035,7687994236215859601,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:3092

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/432-0-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB

            • memory/1700-1-0x0000000010000000-0x000000001004A000-memory.dmp
              Filesize

              296KB