Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 05:12

General

  • Target

    f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe

  • Size

    60KB

  • MD5

    f063e3e0bf0a5958f7be4f2c57876f85

  • SHA1

    64bf74d926d174a36e948008fb119f40e8f03015

  • SHA256

    2f904c1b2ad25bb436e374f2d8400035baaee7e4517d98e6c74f4d6585abe8f6

  • SHA512

    4f56fa984d1b0fd5b912f943d2d93905bc66dc032b4c26ca59b5800e55a6b449eebe9dbd52f54ebc7dabd9a336a36c2a75fd4e1a79e0f0d19c38d870cb8dd010

  • SSDEEP

    1536:yxFRLVwACOAx7RS2YLkWTUHsuH9yTPPeBJnTDa+AQgiP:y3CxV2k/MO943eJnT++Ax4

Malware Config

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f063e3e0bf0a5958f7be4f2c57876f85_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2824
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 480
            4⤵
            • Program crash
            PID:1160
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 504
            4⤵
            • Program crash
            PID:1296
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2824 -ip 2824
        1⤵
          PID:3568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2824 -ip 2824
          1⤵
            PID:4044

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2052-3-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2052-6-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2052-7-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2052-10-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2824-9-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/2824-11-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/3436-0-0x0000000074A80000-0x0000000075031000-memory.dmp
            Filesize

            5.7MB

          • memory/3436-1-0x0000000074A80000-0x0000000075031000-memory.dmp
            Filesize

            5.7MB

          • memory/3436-2-0x00000000005C0000-0x00000000005D0000-memory.dmp
            Filesize

            64KB

          • memory/3436-8-0x0000000074A80000-0x0000000075031000-memory.dmp
            Filesize

            5.7MB