Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 11:57

General

  • Target

    ff39360d929cf960632b847ab1f0132f_JaffaCakes118.exe

  • Size

    384KB

  • MD5

    ff39360d929cf960632b847ab1f0132f

  • SHA1

    53276d8af6896b362da912389b4826e40effa97b

  • SHA256

    a9cc4ca3b78665931129982e8af945672473900a231424fc7baef00b7111a647

  • SHA512

    0151f923935185c0a4dd195a54548fd95dc749f5bcd4144cf561ebdabb730a147854de8dcc2bcdaaf9bdc681ff8f33e0cd92b0c81c0b5854064f265cc8afb5e9

  • SSDEEP

    3072:efKFiKjJqh1DNow0LdEWec9LbYLSvuR4R83v0fEomS:0NovLTec9LbYLSvuR4R8f0fEo

Malware Config

Extracted

Family

xtremerat

C2

far3on.zapto.org

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff39360d929cf960632b847ab1f0132f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff39360d929cf960632b847ab1f0132f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\ff39360d929cf960632b847ab1f0132f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ff39360d929cf960632b847ab1f0132f_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1728
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 484
            4⤵
            • Program crash
            PID:4104
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 508
            4⤵
            • Program crash
            PID:2996
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:2352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1728 -ip 1728
        1⤵
          PID:3804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1728 -ip 1728
          1⤵
            PID:1044

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1728-6-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/1728-8-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3068-2-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3068-3-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3068-4-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3068-5-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB

          • memory/3068-7-0x0000000010000000-0x000000001004A000-memory.dmp
            Filesize

            296KB