Analysis

  • max time kernel
    156s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 18:51

General

  • Target

    fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe

  • Size

    50KB

  • MD5

    fd66dec34900329aae987e3f955e8935

  • SHA1

    71a837458644e43a44241188dfe8253d37acea57

  • SHA256

    7aea79d102ae1ce0af4e32533d71eb3692cf22eeb97812e2604abde49a4662b0

  • SHA512

    c321fc4a48273de06aef11aa58b3ffe079c61e16037229ffc0bf592a8a309262b0a3ab0239583903ea41b05b4e495a22b4b219b32e1c3df4e8b6e6df0c38b139

  • SSDEEP

    1536:AxFRLVwAC4OjwUBHleAQRjB9efFp1/N9fi:A3pgXbd0jvIfF9i

Malware Config

Extracted

Family

xtremerat

C2

aline.zapto.org

Signatures

  • Detect XtremeRAT payload 5 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fd66dec34900329aae987e3f955e8935_JaffaCakes118.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2880
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 496
            4⤵
            • Program crash
            PID:1008
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 504
            4⤵
            • Program crash
            PID:3036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2880 -ip 2880
      1⤵
        PID:4368
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2880 -ip 2880
        1⤵
          PID:3048
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3720 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:3904

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Defense Evasion

          Modify Registry

          2
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1408-3-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/1408-6-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/1408-8-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/1408-12-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/1408-14-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/2880-9-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/2880-13-0x0000000010000000-0x0000000010048000-memory.dmp
            Filesize

            288KB

          • memory/4292-0-0x0000000074D70000-0x0000000075321000-memory.dmp
            Filesize

            5.7MB

          • memory/4292-1-0x0000000074D70000-0x0000000075321000-memory.dmp
            Filesize

            5.7MB

          • memory/4292-2-0x0000000000B90000-0x0000000000BA0000-memory.dmp
            Filesize

            64KB

          • memory/4292-7-0x0000000074D70000-0x0000000075321000-memory.dmp
            Filesize

            5.7MB