Analysis

  • max time kernel
    146s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 19:22

General

  • Target

    f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    f8990aac3b3c7416ff5ba556b91b2ecc

  • SHA1

    9be5966e60d241952eed89f53fb8d66272c1912a

  • SHA256

    e1bbd1702acd3fd2479e6071e0da9850e275bea27ce7a2ec320dfb1836c4837f

  • SHA512

    dff9ec2cc0577c9d022a3e31695eedca4920820d073045e874212f0bcbdc795c645676295483202abe66235b9417e5ee0e922212996994180ceae0d9969ef5db

  • SSDEEP

    3072:7QqNjkGxTtEZbWOuoismfVYfRCfAzEZUM/9TgOoc/S68i9B0kVeC+vNW7+Xi2YKQ:7DNNxT6CX++K

Malware Config

Extracted

Family

xtremerat

C2

avera.zapto.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8990aac3b3c7416ff5ba556b91b2ecc_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1740
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 480
            4⤵
            • Program crash
            PID:4504
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 488
            4⤵
            • Program crash
            PID:4164
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1740 -ip 1740
        1⤵
          PID:3720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1740 -ip 1740
          1⤵
            PID:4528

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1740-7-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/1740-9-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/3176-2-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/3176-4-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/3176-5-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/3176-6-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB

          • memory/3176-8-0x0000000010000000-0x000000001004D000-memory.dmp
            Filesize

            308KB