Analysis

  • max time kernel
    133s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 09:43

General

  • Target

    ed206e2e5e284a92ca6813afc53bb7b7_JaffaCakes118.exe

  • Size

    324KB

  • MD5

    ed206e2e5e284a92ca6813afc53bb7b7

  • SHA1

    69fc21143880dfa053ba3f9fd9d4e3829cc25ee4

  • SHA256

    3fa00b395e829b809cf93d5a3a9c912655c0270e98251cad61692800e8020e0d

  • SHA512

    d3d057174a3d1795eb8bd39626acc796b8aae10a4fc3653e0ca86efada59fa4de5000b4f332bc971d3b81bf7fbe93439d0923451f1505338c6bbc168a0b9656e

  • SSDEEP

    1536:RF92SYJEnfKFSH+Di+LA427mhJbccAQ3KSKtW8OMkrO91TFhuFGK:RySY6fKFiK1JwQ3tf831TSFG

Malware Config

Extracted

Family

xtremerat

C2

far3on.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed206e2e5e284a92ca6813afc53bb7b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed206e2e5e284a92ca6813afc53bb7b7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\ed206e2e5e284a92ca6813afc53bb7b7_JaffaCakes118.EXE
      "C:\Users\Admin\AppData\Local\Temp\ed206e2e5e284a92ca6813afc53bb7b7_JaffaCakes118.EXE"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2868
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 492
            4⤵
            • Program crash
            PID:2196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 500
            4⤵
            • Program crash
            PID:1640
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:3860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2868 -ip 2868
        1⤵
          PID:3820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2868 -ip 2868
          1⤵
            PID:4788

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2868-6-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/2868-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-2-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-3-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-5-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB