Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 21:36

General

  • Target

    fb371836525989320d570ccb8d4a94c0_JaffaCakes118.exe

  • Size

    315KB

  • MD5

    fb371836525989320d570ccb8d4a94c0

  • SHA1

    162e47a7f9e6d1d0cf695c9f4be0536e4c904139

  • SHA256

    a0830538e1da0efcbbe43ecbba0ea7397afb587e8d8eb50863b65402726aa7f6

  • SHA512

    1a44d864033e9b81082cc745590df6e40c111cde7eecc3df7ddca8ee5f203eaaa674ac4c2d3ceb6cffbc3405d692bf4bf32f1b632926b2028405fa300286102a

  • SSDEEP

    6144:U1db49+rEg024fpLZazEjvE/rbay19tSt4bO2BaDmeBJe59utc2j18m7:UjkArEN249AyE/rbaMct4bO2/VfC18S

Malware Config

Extracted

Family

xtremerat

C2

hasn.no-ip.org

Signatures

  • Detect XtremeRAT payload 8 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb371836525989320d570ccb8d4a94c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb371836525989320d570ccb8d4a94c0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\fb371836525989320d570ccb8d4a94c0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fb371836525989320d570ccb8d4a94c0_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:1908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 480
            4⤵
            • Program crash
            PID:4780
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 488
            4⤵
            • Program crash
            PID:4956
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          PID:3452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1908 -ip 1908
      1⤵
        PID:3356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1908 -ip 1908
        1⤵
          PID:4464

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1796-0-0x0000000000400000-0x00000000004B6000-memory.dmp
          Filesize

          728KB

        • memory/1796-3-0x0000000000400000-0x00000000004B6000-memory.dmp
          Filesize

          728KB

        • memory/1868-1-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/1868-4-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/1868-5-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/1868-6-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/1868-9-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/1908-7-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/1908-13-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/3452-8-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/3452-12-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB

        • memory/3452-14-0x0000000010000000-0x000000001004D000-memory.dmp
          Filesize

          308KB