Analysis

  • max time kernel
    152s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 17:24

General

  • Target

    f64a83456bc601bb3aeebfdc6094057a_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    f64a83456bc601bb3aeebfdc6094057a

  • SHA1

    dd117d3c5b1051c12abe3e521ac2c0e28caaa646

  • SHA256

    121cf6c76608b2554ad1566c64ec8c0350d123b156cb8bd61fd7c35574958066

  • SHA512

    42e791a94a22402ea428962888926cb086704d3c6888e9e12bd8f5ad2781bf9632cae1a6fd351795123c8d8bba83d8c8a4fab6c91a73508ba7927394d391789a

  • SSDEEP

    1536:dOCc/KRA9EMj3IBAgVfiSTfSA8ZrggRK2AhFn+okzhF5mG4ffabCbn6cdsIlU7K+:dOCcCRjMkAgVfLTfx6rgeq8L5F0fpnjO

Malware Config

Extracted

Family

xtremerat

C2

turkoteste.no-ip.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f64a83456bc601bb3aeebfdc6094057a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f64a83456bc601bb3aeebfdc6094057a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\w491tyvd.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES59A5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC59A4.tmp"
        3⤵
          PID:2552
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          3⤵
            PID:2448
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
              PID:2496
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Local\Temp\xOgpjApf.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Local\Temp\xOgpjApf.exe"
              3⤵
              • Modifies WinLogon for persistence
              PID:2452
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
                PID:764
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1872
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                3⤵
                  PID:2768
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                2⤵
                  PID:940
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    3⤵
                      PID:2996
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                    2⤵
                      PID:2168
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        3⤵
                          PID:2252
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                        2⤵
                          PID:1908
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            3⤵
                              PID:2600
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                            2⤵
                              PID:884
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                3⤵
                                  PID:968
                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                                2⤵
                                  PID:688
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                    3⤵
                                      PID:848
                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                                    2⤵
                                      PID:1524
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                        3⤵
                                          PID:2092
                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                                        2⤵
                                          PID:1640
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                            3⤵
                                              PID:2744

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Execution

                                        Scripting

                                        1
                                        T1064

                                        Persistence

                                        Boot or Logon Autostart Execution

                                        2
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Winlogon Helper DLL

                                        1
                                        T1547.004

                                        Privilege Escalation

                                        Boot or Logon Autostart Execution

                                        2
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Winlogon Helper DLL

                                        1
                                        T1547.004

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Scripting

                                        1
                                        T1064

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\RES59A5.tmp
                                          Filesize

                                          1KB

                                          MD5

                                          2207d10a783e07ab05a65ff240e41012

                                          SHA1

                                          7e811770b7b8e6e882186a3b8a5df12c6f473c7a

                                          SHA256

                                          12077723e269a24535b9e9b2c95308c69d8edab7324c61bebf64a4b2d6bbc4a5

                                          SHA512

                                          283777414435f69e93b8226fddd823148d3a9d0bf9f59af62d0750d2ba6774a8402769338580fa6512ed2fef657b49e21118b7820af768ec86d270aa4164525d

                                        • C:\Users\Admin\AppData\Local\Temp\w491tyvd.dll
                                          Filesize

                                          180KB

                                          MD5

                                          e91855d1887d9547a39f5f19c927363f

                                          SHA1

                                          7297a931069a7bab1c9511f7a0133d386f711a07

                                          SHA256

                                          73527d37fcb4620456ff6dcfb247ff64ef0bfba2ec63e1d9a5baf01bd03bdde1

                                          SHA512

                                          20f073cf694b7ca32e37a081f74be5532de87f118c7000411224bd71600c1479e2d7cddf31145c63bf7fbd4c67727c1048dc0e1f192b248787153c77e782d0a5

                                        • \??\c:\Users\Admin\AppData\Local\Temp\CSC59A4.tmp
                                          Filesize

                                          652B

                                          MD5

                                          e3128300ddb0046526e714224ef35829

                                          SHA1

                                          2d63873f51b33f5fca26d63aad4a89f61020c64b

                                          SHA256

                                          3f25881f373ae317416f9a73320a39dd1c96a57a5c7c42adca9a6b543da0cfdf

                                          SHA512

                                          167303b2f1b82118ce7c934e6de5386ff88a1edf61dc69a40247dc28a07befe12d4b03ef6952c013dae3b6337f5fdfaa6d96414b107a017f5995d7bc44036e90

                                        • \??\c:\Users\Admin\AppData\Local\Temp\tmp5813.tmp.txt
                                          Filesize

                                          82KB

                                          MD5

                                          ad9c893a0c6c4d7e294fd49128b800b1

                                          SHA1

                                          53f9fb024d7aee77abf25f7a5e45ab7e3f4b740c

                                          SHA256

                                          09698cf156fe094e7344b3d782fb76cccc023ae90c8a809cd209f762131198c5

                                          SHA512

                                          03641922120114044d63a312dc309de67351de631e0cba396100781e8a009fb7ac309c5bdcbcb3a38fdfe4a8a413c9912e5b40b9b9ef7d12a3caadbdb9fd07be

                                        • \??\c:\Users\Admin\AppData\Local\Temp\w491tyvd.cmdline
                                          Filesize

                                          196B

                                          MD5

                                          233c8c315d385b507ef93aa63fb9c8ff

                                          SHA1

                                          a979376f097b34a168f48c61ef6f2c595df3bb7f

                                          SHA256

                                          3d608162f66ce652a78f5fe214dff51ca702cb6ccf4763a7ff78b2c84f5811f6

                                          SHA512

                                          848e801c1e5799b5199c4a4034e978dcf0da47a5851ffac0748a36bc50c77952b220f3bcc769efd51dbf9aa03a6b8f792db1fb8eff9417f6878596a7c8f1abbc

                                        • memory/1740-1-0x0000000074380000-0x000000007492B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/1740-2-0x0000000000660000-0x00000000006A0000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/1740-0-0x0000000074380000-0x000000007492B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/1740-52-0x0000000000660000-0x00000000006A0000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/1740-51-0x0000000074380000-0x000000007492B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/2272-26-0x0000000001F50000-0x0000000001F90000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/2448-50-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2448-65-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-35-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-44-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-46-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-45-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-38-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-40-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB

                                        • memory/2652-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2652-36-0x0000000010000000-0x000000001004D000-memory.dmp
                                          Filesize

                                          308KB