Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 00:17
Static task
static1
Behavioral task
behavioral1
Sample
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe
-
Size
90KB
-
MD5
546dae0132f9dac504e612c9dc3c4163
-
SHA1
92068400766e11dac72a5376421db7509282baa1
-
SHA256
d3e050241bc051ef74ac9f29b00a6940e86b7d9a4e379f053af78c7158c7833d
-
SHA512
53e2290b2b296b8e3849863e814a38a2947c05a7ec954dedb3c0e2f83a1db309a49e766f57f9516fbc77fb1b8f4a18721f76602878ccd16eb0f28a9bb775aa27
-
SSDEEP
1536:4l/UOz1dnuEIkYhq6ka8sCDcSm76lXwlppxEBSs1yCdMrPkz55bfU:G/v7xIj0jsCpb9qjEs3QMrPu5rU
Malware Config
Extracted
xtremerat
fofo05333.no-ip.org
Signatures
-
Detect XtremeRAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4372-22-0x0000000010000000-0x000000001004B000-memory.dmp family_xtremerat behavioral2/memory/5068-24-0x0000000010000000-0x000000001004B000-memory.dmp family_xtremerat behavioral2/memory/4372-25-0x0000000010000000-0x000000001004B000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 5068 server.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\server.exe upx behavioral2/memory/5068-20-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/4372-22-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/5068-24-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/4372-25-0x0000000010000000-0x000000001004B000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe File opened for modification C:\Windows\assembly 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4056 4372 WerFault.exe svchost.exe 1692 4372 WerFault.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
server.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe Token: 33 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe Token: 33 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exeserver.exedescription pid process target process PID 448 wrote to memory of 5068 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe server.exe PID 448 wrote to memory of 5068 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe server.exe PID 448 wrote to memory of 5068 448 546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe server.exe PID 5068 wrote to memory of 4372 5068 server.exe svchost.exe PID 5068 wrote to memory of 4372 5068 server.exe svchost.exe PID 5068 wrote to memory of 4372 5068 server.exe svchost.exe PID 5068 wrote to memory of 4372 5068 server.exe svchost.exe PID 5068 wrote to memory of 3000 5068 server.exe msedge.exe PID 5068 wrote to memory of 3000 5068 server.exe msedge.exe PID 5068 wrote to memory of 3000 5068 server.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\546dae0132f9dac504e612c9dc3c4163_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵
- System Location Discovery: System Language Discovery
PID:4372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 4844⤵
- Program crash
PID:4056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 4924⤵
- Program crash
PID:1692
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3000
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4372 -ip 43721⤵PID:5104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4372 -ip 43721⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD517a25ac941c0c8120792bb261e9610de
SHA123edcf940b585ee7d8ff4d6ee3ab7e264f1a2ae2
SHA2562aca490f5938f1db06e8e571f429b34bd61d39c3c0a62275ef8773f5ceba4c05
SHA51223d94f02f206525eee55a9884a95b27eefcee1f139333adbf5cec55fbb64da8eecf3acd703859ee76413dfd28a95f18bc580cfd04cac4834b336625b916ca153