Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 08:30
Static task
static1
Behavioral task
behavioral1
Sample
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe
-
Size
549KB
-
MD5
7e7e0caa0b46e9f784398b22b8405807
-
SHA1
2cd255ebc6e5ed4b37a3c172a920e33309012226
-
SHA256
dee59bc1ac006a053dd43ce57526e405e110d738e33a7f83a74ec7bfa92c2add
-
SHA512
0bd0c2640c0c3bb3e5abac98a90231402d04940cd14fb00801e29581ed5252593ad8889148590b28aa8b79390aa828283ecdf248ad42592cc0cfd31cf613322b
-
SSDEEP
12288:M7jRcObs22o6w7Jvgb89cqpZEsSS/DjC4eRJUiZ8TzZ16:dyywUAQuWR+dTzG
Malware Config
Signatures
-
Detect XtremeRAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3664-30-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3664-31-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3664-35-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
MMMM.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} MMMM.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MMMM.exe restart" MMMM.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
MMMM.exeMMMM.exepid process 2372 MMMM.exe 3664 MMMM.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
MMMM.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MMMM.exe" MMMM.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MMMM.exe" MMMM.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MMMM.exedescription pid process target process PID 2372 set thread context of 3664 2372 MMMM.exe MMMM.exe -
Processes:
resource yara_rule behavioral2/memory/3664-26-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3664-29-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3664-30-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3664-31-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3664-35-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MMMM.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MMMM.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe Token: 33 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe Token: 33 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe Token: 33 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MMMM.exeMMMM.exepid process 2372 MMMM.exe 3664 MMMM.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exeMMMM.exedescription pid process target process PID 3516 wrote to memory of 2372 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe MMMM.exe PID 3516 wrote to memory of 2372 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe MMMM.exe PID 3516 wrote to memory of 2372 3516 7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe PID 2372 wrote to memory of 3664 2372 MMMM.exe MMMM.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7e7e0caa0b46e9f784398b22b8405807_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\MMMM.exe"C:\Users\Admin\AppData\Local\Temp\MMMM.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\MMMM.exeC:\Users\Admin\AppData\Local\Temp\MMMM.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:3664
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD54b600599dfffc485ffa11f88a8897188
SHA142d5de0e552d161dbf6a28790729aeef6b6ef0e0
SHA256ade82fab5303299235b69af39fa0ced2a1e969651fd37146eba02790f53705b0
SHA512625431ad0b52f574cabdddf6213dbfb6b3fcf580dc123199329c465a48fbc98b0000d03c6849ec403a6f3df1769291daa5679d336baff1a9fdb59f592f422caf