Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe
-
Size
205KB
-
MD5
8d087c1bd01b5abe21fdbaa3ccd47fb5
-
SHA1
8b1ce8ea035d0c831561e6ee3d59dbca27cf35ec
-
SHA256
740c2f18b582ea1fcb0b92e67797f26ff2153ca6bba7059bf622af49406fec20
-
SHA512
72f795f49156dc529a214c94da343b8ea5c8df207fa5a137108636ef9eb051be16e1e24eb5c186af1a7a42230b50ba30205806b9434eb0bbb897f9a1b76150c6
-
SSDEEP
3072:hlSHsZ4T48Bxyvc9rfHhbfwMHDho85R/grs3+5ozbyUUHCYD2tkP9a+pkEtkP:3hbvc9VfwMHD55x3u5oCUUHCA2OhpkE
Malware Config
Extracted
xtremerat
systemservices.no-ip.biz
Signatures
-
Detect XtremeRAT payload 11 IoCs
Processes:
resource yara_rule behavioral1/memory/2244-3-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2244-4-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2244-5-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2244-6-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2948-10-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2244-14-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2520-13-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2520-17-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2520-16-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2948-19-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral1/memory/2520-20-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
notepad.exesvchost.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MU53I2Y-1S6I-HB78-0360-5810132VHV3K} notepad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MU53I2Y-1S6I-HB78-0360-5810132VHV3K}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\system5\\system5.exe restart" notepad.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MU53I2Y-1S6I-HB78-0360-5810132VHV3K} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MU53I2Y-1S6I-HB78-0360-5810132VHV3K}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\system5\\system5.exe" svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exenotepad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system5 = "C:\\Users\\Admin\\AppData\\Roaming\\system5\\system5.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\system5 = "C:\\Users\\Admin\\AppData\\Roaming\\system5\\system5.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system5 = "C:\\Users\\Admin\\AppData\\Roaming\\system5\\system5.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\system5 = "C:\\Users\\Admin\\AppData\\Roaming\\system5\\system5.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exedescription pid process target process PID 2792 set thread context of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad.exepid process 2520 notepad.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exedescription pid process target process PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2792 wrote to memory of 2244 2792 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe PID 2244 wrote to memory of 2948 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe svchost.exe PID 2244 wrote to memory of 2948 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe svchost.exe PID 2244 wrote to memory of 2948 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe svchost.exe PID 2244 wrote to memory of 2948 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe svchost.exe PID 2244 wrote to memory of 2948 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe svchost.exe PID 2244 wrote to memory of 2520 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe notepad.exe PID 2244 wrote to memory of 2520 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe notepad.exe PID 2244 wrote to memory of 2520 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe notepad.exe PID 2244 wrote to memory of 2520 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe notepad.exe PID 2244 wrote to memory of 2520 2244 8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\8d087c1bd01b5abe21fdbaa3ccd47fb5_JaffaCakes118.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:2948
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD58d087c1bd01b5abe21fdbaa3ccd47fb5
SHA18b1ce8ea035d0c831561e6ee3d59dbca27cf35ec
SHA256740c2f18b582ea1fcb0b92e67797f26ff2153ca6bba7059bf622af49406fec20
SHA51272f795f49156dc529a214c94da343b8ea5c8df207fa5a137108636ef9eb051be16e1e24eb5c186af1a7a42230b50ba30205806b9434eb0bbb897f9a1b76150c6