Analysis

  • max time kernel
    91s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 21:19

General

  • Target

    ee5cbc487cf098607548cb0113bcc6ba_JaffaCakes118.exe

  • Size

    85KB

  • MD5

    ee5cbc487cf098607548cb0113bcc6ba

  • SHA1

    3273182eb021c9c5383fc5cb4f37bb1f4fe8223b

  • SHA256

    71ca4b5f39952e1f065af607d4c1dbc8c2e6bdd8a5da44cf94ea823bc16c6634

  • SHA512

    9110dba61808530fc58a902ab8a2093af17bfd270b070f4c67780dbe84efea552143c7b45d24e512f5b25a26dbec7c9d1e07628feaa3554a92f52cbcfb7f54d7

  • SSDEEP

    768:28m1Sq4NQErBsH1ezoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfGiZKPA+7Xoh:Esq+QVtrObAdXWpf/y+7ozNwiGfEftog

Malware Config

Extracted

Family

xtremerat

C2

esam2at.no-ip.biz

Signatures

  • Detect XtremeRAT payload 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee5cbc487cf098607548cb0113bcc6ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee5cbc487cf098607548cb0113bcc6ba_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:2912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 204
          3⤵
          • Program crash
          PID:456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 212
          3⤵
          • Program crash
          PID:3896
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        2⤵
          PID:4356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2912 -ip 2912
        1⤵
          PID:3168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2912 -ip 2912
          1⤵
            PID:4228

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2912-0-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB

          • memory/4564-1-0x0000000010000000-0x000000001004F000-memory.dmp
            Filesize

            316KB