Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 08:24

General

  • Target

    e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe

  • Size

    312KB

  • MD5

    e98fb6fed466eb8a03193e708e79b509

  • SHA1

    31db6748251e6d70ea26f426874d52a1c4ad00e4

  • SHA256

    f74bd56640cfe04f74e7d40c73a676e83fa4494ac956005133c6c429b36673b3

  • SHA512

    08083c633c2bf9f912d705e801441e0f1c4bcb9b28c0f4d437130fcdeab9a2aa3dab8f132029fed0ad95440c8f901f4d5fb6e7b8961b1292af279176ede230f0

  • SSDEEP

    6144:bFGeVNBpt+nTepIH0WuGcd13hnXc1zuty45pYts+oTMho:bFGcNB+Te+0WuDdBhM1yv56S+Y

Malware Config

Extracted

Family

xtremerat

C2

mta.myvnc.com

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\InstallDir\System.exe
    Filesize

    312KB

    MD5

    e98fb6fed466eb8a03193e708e79b509

    SHA1

    31db6748251e6d70ea26f426874d52a1c4ad00e4

    SHA256

    f74bd56640cfe04f74e7d40c73a676e83fa4494ac956005133c6c429b36673b3

    SHA512

    08083c633c2bf9f912d705e801441e0f1c4bcb9b28c0f4d437130fcdeab9a2aa3dab8f132029fed0ad95440c8f901f4d5fb6e7b8961b1292af279176ede230f0

  • memory/312-15-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/312-4-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/312-8-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/312-7-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/312-9-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/312-10-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/312-16-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/312-18-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/1304-6-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1304-0-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/1304-2-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2228-11-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB

  • memory/2228-19-0x0000000010000000-0x000000001004B000-memory.dmp
    Filesize

    300KB