Analysis

  • max time kernel
    94s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 16:09

General

  • Target

    f175c34c3f9120231b103bd0ef6e13f1_JaffaCakes118.exe

  • Size

    320KB

  • MD5

    f175c34c3f9120231b103bd0ef6e13f1

  • SHA1

    9e4b84399bf23e45e64f0fc6f4edc011462ad4f8

  • SHA256

    e0f00a909c84ca44cf2af2c13c9f1aed50e1a8fdeedea378828220769ad4a4c9

  • SHA512

    c303e0e9d37088ae545d175769c09847622824f196f8691963e3df9a644be9c82cfebe3c14d71069653193ef4791801b503c7148349f94fea11c96a96577cfad

  • SSDEEP

    1536:rwPGSmhCmW7G/K+BX7Fd2dKJQmE8H2Xv04gnACskYPrx9GDgw/PVQ:UGSkX/K+BX7pJ/mvQzskYPrx9GDlC

Malware Config

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f175c34c3f9120231b103bd0ef6e13f1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f175c34c3f9120231b103bd0ef6e13f1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\f175c34c3f9120231b103bd0ef6e13f1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f175c34c3f9120231b103bd0ef6e13f1_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1108
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 480
            4⤵
            • Program crash
            PID:3864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 504
            4⤵
            • Program crash
            PID:2304
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:3352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1108 -ip 1108
        1⤵
          PID:2568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1108 -ip 1108
          1⤵
            PID:4840

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/756-2-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/756-3-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/756-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/756-5-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/756-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/1108-6-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/1108-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB