Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 15:51

General

  • Target

    ea5a0fe7f15672f1b24560513b82c616_JaffaCakes118.exe

  • Size

    94KB

  • MD5

    ea5a0fe7f15672f1b24560513b82c616

  • SHA1

    b80f5aec460266ad03a507b4b57bec7f21a4da65

  • SHA256

    9768e004105a7fbdff97a5fdbadf05d23e0f404b5ffb8580c332108a1227d639

  • SHA512

    0260a332e5cf2a7659ee45ac5d892eb5be046e8dfc28b9b6b0667a3024f1b966a10c4b1779e640bd816a30b7adb53a5bc0ad421ceef1db6ca98a22727e9176e8

  • SSDEEP

    1536:zHw+A9jYNMCHrrMPIE+VWL4zu/7ogBLj2amChjQG7NpgFg8FKY7cj:TY5QHrrNE+Vi/Np2aBd7YgiK/j

Malware Config

Extracted

Family

xtremerat

C2

boika.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea5a0fe7f15672f1b24560513b82c616_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea5a0fe7f15672f1b24560513b82c616_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\ea5a0fe7f15672f1b24560513b82c616_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ea5a0fe7f15672f1b24560513b82c616_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 480
            4⤵
            • Program crash
            PID:2284
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 500
            4⤵
            • Program crash
            PID:4696
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2628 -ip 2628
        1⤵
          PID:1108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2628 -ip 2628
          1⤵
            PID:4236

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1868-0-0x0000000000400000-0x0000000000454000-memory.dmp
            Filesize

            336KB

          • memory/1868-6-0x0000000000400000-0x0000000000454000-memory.dmp
            Filesize

            336KB

          • memory/2352-3-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB

          • memory/2352-4-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB

          • memory/2352-5-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB

          • memory/2352-7-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB

          • memory/2352-9-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB

          • memory/2628-8-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB

          • memory/2628-10-0x0000000010000000-0x0000000010045000-memory.dmp
            Filesize

            276KB