Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 23:25
Behavioral task
behavioral1
Sample
fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe
-
Size
650KB
-
MD5
fd5a04863bebd358a2b8bbef047fa0f5
-
SHA1
e6e6fab141e3ee22b304f47e07509a9173273098
-
SHA256
32fa254b0cf9a2b8d7090b09390b8788f7bf8d8eebce813a98295e521d19ec01
-
SHA512
279eaeb7d009cf87d322dcc6f9fd2ca18f41d36a073e3a6b99bc71a2a32a8517741f900653ba645bdf070f9cc7fad3ea0f9079ddf78c5429a7544f6efc61c8e8
-
SSDEEP
1536:Dsq+QV4rObAdXWpf/y+YapVAB3Zfcpn+1MVoyJPkbu1OK1OvR6EPOsmHfEXXknC4:O44rj/law5GfqPc5GfqPaii08Twm8gg
Malware Config
Extracted
xtremerat
teste2018.ddns.net
�鹿鍣ꐈա跸teste2018.ddns.net
畸オ瑵エ瑵teste2018.ddns.net
Signatures
-
Detect XtremeRAT payload 3 IoCs
resource yara_rule behavioral2/memory/4396-0-0x0000000010000000-0x00000000100DC000-memory.dmp family_xtremerat behavioral2/memory/4396-23-0x0000000010000000-0x00000000100DC000-memory.dmp family_xtremerat behavioral2/memory/2296-30-0x0000000010000000-0x00000000100DC000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4800 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation 4761.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\38f3cb8afba2e853f3a3bd21076644e1.exe java.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\38f3cb8afba2e853f3a3bd21076644e1.exe java.exe -
Executes dropped EXE 2 IoCs
pid Process 588 4761.exe 4532 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\38f3cb8afba2e853f3a3bd21076644e1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\java.exe\" .." java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\38f3cb8afba2e853f3a3bd21076644e1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\java.exe\" .." java.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\454TeamViewer 12 - Atalho.lnk.exe fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe File created C:\Windows\454TeamViewer 12 - Atalho.lnk fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe File created C:\Windows\4761.exe.exe fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe File created C:\Windows\4761.exe fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1088 4396 WerFault.exe 85 3356 4396 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4761.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe Token: 33 4532 java.exe Token: SeIncBasePriorityPrivilege 4532 java.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2296 wrote to memory of 4396 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 85 PID 2296 wrote to memory of 4396 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 85 PID 2296 wrote to memory of 4396 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 85 PID 2296 wrote to memory of 4396 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 85 PID 2296 wrote to memory of 2312 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 87 PID 2296 wrote to memory of 2312 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 87 PID 2296 wrote to memory of 2312 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 87 PID 2296 wrote to memory of 588 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 93 PID 2296 wrote to memory of 588 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 93 PID 2296 wrote to memory of 588 2296 fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe 93 PID 588 wrote to memory of 4532 588 4761.exe 100 PID 588 wrote to memory of 4532 588 4761.exe 100 PID 588 wrote to memory of 4532 588 4761.exe 100 PID 4532 wrote to memory of 4800 4532 java.exe 104 PID 4532 wrote to memory of 4800 4532 java.exe 104 PID 4532 wrote to memory of 4800 4532 java.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd5a04863bebd358a2b8bbef047fa0f5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 4723⤵
- Program crash
PID:1088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 4883⤵
- Program crash
PID:3356
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:2312
-
-
C:\Windows\4761.exe"C:\Windows\4761.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\java.exe"C:\Users\Admin\AppData\Local\Temp\java.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\java.exe" "java.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4800
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4396 -ip 43961⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4396 -ip 43961⤵PID:4260
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546d780a7b9429b71267efde33ae5ff73
SHA1d7f99bd3129b0238483fcef503ea99bb943ae5a0
SHA2566a55f4ea4ae29b6fec31c956b566d59e8af795eca8c07541fb82750071269bf4
SHA512d768d4e118f89c4eb76458c32ff673859ae9a8c21fd7cc8da610c77092eb53cf2b821f27fc52b801bab75f583b7270e63e0a2ea2723a9fc9dae37c1a6791c2f5
-
Filesize
23KB
MD5529a8e55d27cd46805bffece620dd177
SHA10b394409324930be339f2ae444ca755d60d010c4
SHA256c6804aa2cc517f427af7a8a3b7d602e2a5b9ab64b2e3066a43fba564a3d31c92
SHA51288a28da86899ddf5a91259960fcc89f769623ec13eb8dff5b28866fc212126d0bc4b4604b15f500d95ae82f213fd50a58c372c05d967baf9b3f2c2d32574da74