Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 01:56

General

  • Target

    e65e1479089507fa9c516917aaec404e_JaffaCakes118.exe

  • Size

    90KB

  • MD5

    e65e1479089507fa9c516917aaec404e

  • SHA1

    93e4528e4ad444aecf201e1c35e94b564db694f2

  • SHA256

    3244f27a6e152bd71d15d538045d8bd086c681098e8aedd01e93a4f7d7fc636d

  • SHA512

    0c07426ad9ebcbeee547dd143ba11275c722389a9ba1b4acf4197db9f9d85e64fa16eca63796e2d18f1acef9269497476988071ff003e7fefe25b124e5395e0d

  • SSDEEP

    1536:cHBNAohbsr3EFVKECcWLE41fJwyYoP5Kt8AvBVmXTWvka3/VOOqFe:obhbA3EfCcyXUXmoka3/sI

Malware Config

Signatures

  • Detect XtremeRAT payload 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e65e1479089507fa9c516917aaec404e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e65e1479089507fa9c516917aaec404e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\e65e1479089507fa9c516917aaec404e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e65e1479089507fa9c516917aaec404e_JaffaCakes118.exe"
      2⤵
        PID:3760
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2264,i,1475924722205134884,16549311107360026087,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5016

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3760-0-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/3760-1-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB