Analysis

  • max time kernel
    109s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 11:07

General

  • Target

    e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe

  • Size

    193KB

  • MD5

    e4c75e11af821307e6f982c69945c4b4

  • SHA1

    6b1ad9964d0486fa49d0cafcae7263d0ad412f92

  • SHA256

    8c71b814d2cfcab50d1f146ca16c528226f061e6b963df8bbb99780baefea69b

  • SHA512

    034796a773d4d48027b9f4aa21c89db6abe73fab321b3d49ddf05f43d8eaf5ec2738429023264d97e3950c6e2895f5d257ba851e866e1000b4f0406ef23e9a9a

  • SSDEEP

    6144:ft/vITaf7oMl1FVDKVDvVFTcVZV4VYVNVRVLVQC5iFQHEH:fGCIyG

Malware Config

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e4c75e11af821307e6f982c69945c4b4_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4412
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:3996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 492
            4⤵
            • Program crash
            PID:4100
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 500
            4⤵
            • Program crash
            PID:3300
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3996 -ip 3996
        1⤵
          PID:1560
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3996 -ip 3996
          1⤵
            PID:740

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3996-6-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3996-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4412-2-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4412-3-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4412-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4412-5-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4412-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB