Analysis
-
max time kernel
139s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe
-
Size
136KB
-
MD5
856d1b755add5c9016d5e4af9e45277d
-
SHA1
9379d76254ee7020733fd495cfa78971a7932826
-
SHA256
e72c74b7c2e5e2f63402c74749916d8a648e1eb6f4626eecea091fbe414adf32
-
SHA512
5762c5057551367cd846e5a25c3acadad8a9331be53e7c912263e0925b29067a9ef7b80ddf1544edc36833c8382bb90c6973ee04de041cce50e9c05ceb534bc5
-
SSDEEP
3072:y/v7xIj0jsCpawDs6tIyyXpPUMbjFhx00Jw6y4ozpgaY:wdJjrpq6Cyy5cqFgqw6WNg9
Malware Config
Extracted
xtremerat
hbooob2.no-ip.biz
Signatures
-
Detect XtremeRAT payload 7 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\T.exe family_xtremerat behavioral2/memory/2032-21-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral2/memory/2860-22-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral2/memory/3400-23-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral2/memory/2860-25-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral2/memory/2860-26-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat behavioral2/memory/2032-27-0x0000000010000000-0x000000001004A000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Windows\\system32\\windows.\\%TEMP%.exe restart" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
T.exepid process 3400 T.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Windows\\system32\\windows.\\%TEMP%.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Windows\\system32\\windows.\\%TEMP%.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows = "%ULTRAS%" explorer.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Windows\SysWOW64\windows\%TEMP%.exe explorer.exe File created C:\Windows\SysWOW64\windows\%TEMP%.exe explorer.exe -
Drops file in Windows directory 3 IoCs
Processes:
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3160 2032 WerFault.exe svchost.exe 3124 2032 WerFault.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
T.exesvchost.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language T.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe Token: 33 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe Token: 33 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe Token: 33 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 2860 explorer.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exeT.exedescription pid process target process PID 2284 wrote to memory of 3400 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe T.exe PID 2284 wrote to memory of 3400 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe T.exe PID 2284 wrote to memory of 3400 2284 856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe T.exe PID 3400 wrote to memory of 2032 3400 T.exe svchost.exe PID 3400 wrote to memory of 2032 3400 T.exe svchost.exe PID 3400 wrote to memory of 2032 3400 T.exe svchost.exe PID 3400 wrote to memory of 2032 3400 T.exe svchost.exe PID 3400 wrote to memory of 2860 3400 T.exe explorer.exe PID 3400 wrote to memory of 2860 3400 T.exe explorer.exe PID 3400 wrote to memory of 2860 3400 T.exe explorer.exe PID 3400 wrote to memory of 2860 3400 T.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\856d1b755add5c9016d5e4af9e45277d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\T.exe"C:\Users\Admin\AppData\Local\Temp\T.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵
- System Location Discovery: System Language Discovery
PID:2032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 4764⤵
- Program crash
PID:3160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 4884⤵
- Program crash
PID:3124
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2860
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2032 -ip 20321⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2032 -ip 20321⤵PID:1340
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD59e84e087f1a5b245df9b2d9a49657d64
SHA166889d42d0064d68d3a9d3073f8b6a7b7871c267
SHA25638672acd04fa3e7c2e87bafa3fe974fb6ee487257694b592d24d9638b9092445
SHA5125ad7f1a85a438fb48af793dd6a0b93ba5817ac6ea728d0c8aed7ad7897528fef1c270547d80eae0f395682680f06ac4c314e2fd62fa2fde7178c998ff017cd5e