Analysis

  • max time kernel
    93s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 04:16

General

  • Target

    eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe

  • Size

    101KB

  • MD5

    eca542c1e38e0450e855d9cbb66e84e3

  • SHA1

    232b969cd81831a87a80dd15eb708032eacddaf7

  • SHA256

    5a7006def138c9b6eb1c71294f65c76b9b91ea2ed010f1854f1286fc5e6ec19b

  • SHA512

    5445222b001c252fc520074f7a0deb0db4081c4d959f061400bd3974f77ab753edb3602b7d27ec5db34f02016d92bcb610d8e12355d0615b584a4611ad0540d3

  • SSDEEP

    1536:h5e9TOXZmOy2F9q0adirLKlTkHJE4UkWgIVPRRVouCJU:hw9TMZmz2GirLKuH6VxX

Malware Config

Extracted

Family

xtremerat

C2

harshgupta.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eca542c1e38e0450e855d9cbb66e84e3_JaffaCakes118.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:3704
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 476
            4⤵
            • Program crash
            PID:4544
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 488
            4⤵
            • Program crash
            PID:4224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3704 -ip 3704
        1⤵
          PID:4112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3704 -ip 3704
          1⤵
            PID:3744

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/324-3-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/324-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/324-6-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/324-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/324-9-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3344-0-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/3344-5-0x0000000000400000-0x000000000040A000-memory.dmp
            Filesize

            40KB

          • memory/3704-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3704-10-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB