Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 08:24

General

  • Target

    e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe

  • Size

    312KB

  • MD5

    e98fb6fed466eb8a03193e708e79b509

  • SHA1

    31db6748251e6d70ea26f426874d52a1c4ad00e4

  • SHA256

    f74bd56640cfe04f74e7d40c73a676e83fa4494ac956005133c6c429b36673b3

  • SHA512

    08083c633c2bf9f912d705e801441e0f1c4bcb9b28c0f4d437130fcdeab9a2aa3dab8f132029fed0ad95440c8f901f4d5fb6e7b8961b1292af279176ede230f0

  • SSDEEP

    6144:bFGeVNBpt+nTepIH0WuGcd13hnXc1zuty45pYts+oTMho:bFGcNB+Te+0WuDdBhM1yv56S+Y

Malware Config

Extracted

Family

xtremerat

C2

mta.myvnc.com

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e98fb6fed466eb8a03193e708e79b509_JaffaCakes118.exe
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:5028
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 480
            4⤵
            • Program crash
            PID:4816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 488
            4⤵
            • Program crash
            PID:1744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5028 -ip 5028
      1⤵
        PID:1576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5028 -ip 5028
        1⤵
          PID:4716
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4100 --field-trial-handle=2260,i,9938964625802268469,1928462186077019554,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:3920

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Defense Evasion

          Modify Registry

          2
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2020-4-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/2020-7-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/2020-8-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/2020-11-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/2020-12-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/2020-14-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/3840-0-0x0000000000400000-0x000000000049F000-memory.dmp
            Filesize

            636KB

          • memory/3840-1-0x0000000000400000-0x000000000049F000-memory.dmp
            Filesize

            636KB

          • memory/3840-6-0x0000000000400000-0x000000000049F000-memory.dmp
            Filesize

            636KB

          • memory/5028-9-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB

          • memory/5028-13-0x0000000010000000-0x000000001004B000-memory.dmp
            Filesize

            300KB