Analysis
-
max time kernel
96s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe
-
Size
64KB
-
MD5
fdd35659b7ca2e9e62adaba2f4b222ed
-
SHA1
91c0ee04caf1d74d4aaf6f65752376b39ac060dd
-
SHA256
0e3d1e8feed80ebdf7f88c897914d45d9ac6aa02924dd5281f1dd4fdcbc18f8c
-
SHA512
e973181fc7c4ffdcb0d06d556796e73dd6c6c61e82cb190a9a6d385cc7c948b941e127e452d2ed64baf465e356f344248488a7e0d8fd5eda02f4013dcf9ec8a4
-
SSDEEP
1536:PLCQ0OqJkdhcjHFv9FlF9BFfYRKYqgnqZy:PLCx4cjHL/F9BRqKY5nX
Malware Config
Signatures
-
Detect XtremeRAT payload 3 IoCs
resource yara_rule behavioral2/memory/1740-18-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/4732-19-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1740-20-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8VCYR8D3-LV67-6V74-A610-EY11L1JV50U4} tmpB7D6.tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8VCYR8D3-LV67-6V74-A610-EY11L1JV50U4}\StubPath = "C:\\Windows\\system32\\Ins\\Server.exe restart" tmpB7D6.tmp.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4732 tmpB7D6.tmp.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\R!l&lT = "C:\\Windows\\system32\\Ins\\Server.exe" tmpB7D6.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\x1PzhJ = "C:\\Windows\\system32\\Ins\\Server.exe" tmpB7D6.tmp.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Ins\Server.exe tmpB7D6.tmp.exe File created C:\Windows\SysWOW64\Ins\Server.exe tmpB7D6.tmp.exe -
resource yara_rule behavioral2/files/0x0008000000023c9d-8.dat upx behavioral2/memory/4732-12-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1740-18-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4732-19-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1740-20-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4140 1740 WerFault.exe 84 2004 1740 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB7D6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2432 fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2432 wrote to memory of 4732 2432 fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe 83 PID 2432 wrote to memory of 4732 2432 fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe 83 PID 2432 wrote to memory of 4732 2432 fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe 83 PID 4732 wrote to memory of 1740 4732 tmpB7D6.tmp.exe 84 PID 4732 wrote to memory of 1740 4732 tmpB7D6.tmp.exe 84 PID 4732 wrote to memory of 1740 4732 tmpB7D6.tmp.exe 84 PID 4732 wrote to memory of 1740 4732 tmpB7D6.tmp.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdd35659b7ca2e9e62adaba2f4b222ed_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\tmpB7D6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB7D6.tmp.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\calc.execalc.exe3⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 4484⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 4564⤵
- Program crash
PID:2004
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1740 -ip 17401⤵PID:4068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1740 -ip 17401⤵PID:2904
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD54f6362cb66340fa8811015c1cc61d2b4
SHA17e6944ad6d84d45e564631715ab6fdcaf152476c
SHA2566096d925c879b395d605bdcd94cfd015ae81748be7ff24a02da79b653989f20a
SHA51219676b559394a80dd9193ea03be9e68a4a229d182bdcfdc8521f1eda5fd2b235a3cd5f93d80447c87d767c31c5bcb94ea542001b63c45c124e49489dd1c28240