Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 01:24

General

  • Target

    fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe

  • Size

    892KB

  • MD5

    fe1a4c3879694c969a4967b32c175d83

  • SHA1

    0b5bb4d1b9f312a759d045a22e1506a6be1a8a84

  • SHA256

    6c56dcbf1fbed0067ae5fdc90e2ca1399c535948c66f0cdcf26391a1fa1b8d5c

  • SHA512

    aef3712ed7f15e344d99242375d38f6fda15d39e2efc68b5e3c0d4b4ec9d5a16b0e43c8302c76d57f8f47ac1a63102e50f8fe9f3dfba48bed3afbb3b21aeba6b

  • SSDEEP

    3072:F14N2LlvNVZ98BPQd7xaYzO1v9em06TivuX:F1UslvHP8BPHt9d

Malware Config

Extracted

Family

xtremerat

C2

noodse.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fe1a4c3879694c969a4967b32c175d83_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:4860
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 480
            4⤵
            • Program crash
            PID:1936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 488
            4⤵
            • Program crash
            PID:4968
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:3912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4860 -ip 4860
        1⤵
          PID:3900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4860 -ip 4860
          1⤵
            PID:3636

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/4028-3-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4028-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4028-5-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4028-6-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4028-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4860-9-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/4920-0-0x0000000000400000-0x00000000004E0000-memory.dmp
            Filesize

            896KB