Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 12:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6535782602983133515cb2577301a19c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6535782602983133515cb2577301a19c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6535782602983133515cb2577301a19c.exe
-
Size
849KB
-
MD5
6535782602983133515cb2577301a19c
-
SHA1
2850db95b9a240570f1949e0aea9211acd0a70e8
-
SHA256
a454f35bc41058dd917250fd6b6dbd9af8bc6769d84d2165ff224720245ac4aa
-
SHA512
73ad633a258232f161427b8429aaf40f5f32869575ea74c6365d6ade1379c0f7f3a95d54434891b2a96fcbfe0d3f972de867e3632c8b504f300d712c0855015b
-
SSDEEP
12288:shkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4a5Vqw68ArAhgv+qFvHPRi6:kRmJkcoQricOIQxiZY1ia5VqPagvoa
Malware Config
Signatures
-
Detect XtremeRAT payload 4 IoCs
resource yara_rule behavioral1/memory/2788-6-0x0000000000C80000-0x0000000000C96000-memory.dmp family_xtremerat behavioral1/memory/2788-5-0x0000000000C80000-0x0000000000C96000-memory.dmp family_xtremerat behavioral1/memory/2788-10-0x0000000000C80000-0x0000000000C96000-memory.dmp family_xtremerat behavioral1/memory/2788-15-0x0000000000C80000-0x0000000000C96000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} taskmgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Windows\\InstallDir\\Server.exe restart" taskmgr.exe -
Executes dropped EXE 1 IoCs
pid Process 2568 Server.exe -
Loads dropped DLL 1 IoCs
pid Process 2788 taskmgr.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_6535782602983133515cb2577301a19c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_6535782602983133515cb2577301a19c.exe" JaffaCakes118_6535782602983133515cb2577301a19c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\InstallDir\\Server.exe" taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\InstallDir\\Server.exe" taskmgr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2936 set thread context of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 -
resource yara_rule behavioral1/memory/2788-4-0x0000000000C80000-0x0000000000C96000-memory.dmp upx behavioral1/memory/2788-6-0x0000000000C80000-0x0000000000C96000-memory.dmp upx behavioral1/memory/2788-5-0x0000000000C80000-0x0000000000C96000-memory.dmp upx behavioral1/memory/2788-2-0x0000000000C80000-0x0000000000C96000-memory.dmp upx behavioral1/memory/2788-10-0x0000000000C80000-0x0000000000C96000-memory.dmp upx behavioral1/memory/2788-15-0x0000000000C80000-0x0000000000C96000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\InstallDir\Server.exe taskmgr.exe File created C:\Windows\InstallDir\Server.exe taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6535782602983133515cb2577301a19c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TypedURLs Server.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 4c003100000000000000000010004c6f63616c00380008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" Server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Server.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4a0031000000000000000000102054656d700000360008000400efbe00000000000000002a00000000000000000000000000000000000000000000000000540065006d007000000014000000 Server.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Server.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2568 Server.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2568 Server.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe 2568 Server.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 PID 2936 wrote to memory of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 PID 2936 wrote to memory of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 PID 2936 wrote to memory of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 PID 2936 wrote to memory of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 PID 2936 wrote to memory of 2788 2936 JaffaCakes118_6535782602983133515cb2577301a19c.exe 30 PID 2788 wrote to memory of 2828 2788 taskmgr.exe 31 PID 2788 wrote to memory of 2828 2788 taskmgr.exe 31 PID 2788 wrote to memory of 2828 2788 taskmgr.exe 31 PID 2788 wrote to memory of 2828 2788 taskmgr.exe 31 PID 2788 wrote to memory of 2828 2788 taskmgr.exe 31 PID 2788 wrote to memory of 2868 2788 taskmgr.exe 32 PID 2788 wrote to memory of 2868 2788 taskmgr.exe 32 PID 2788 wrote to memory of 2868 2788 taskmgr.exe 32 PID 2788 wrote to memory of 2868 2788 taskmgr.exe 32 PID 2788 wrote to memory of 2868 2788 taskmgr.exe 32 PID 2788 wrote to memory of 2772 2788 taskmgr.exe 33 PID 2788 wrote to memory of 2772 2788 taskmgr.exe 33 PID 2788 wrote to memory of 2772 2788 taskmgr.exe 33 PID 2788 wrote to memory of 2772 2788 taskmgr.exe 33 PID 2788 wrote to memory of 2772 2788 taskmgr.exe 33 PID 2788 wrote to memory of 2596 2788 taskmgr.exe 34 PID 2788 wrote to memory of 2596 2788 taskmgr.exe 34 PID 2788 wrote to memory of 2596 2788 taskmgr.exe 34 PID 2788 wrote to memory of 2596 2788 taskmgr.exe 34 PID 2788 wrote to memory of 2596 2788 taskmgr.exe 34 PID 2788 wrote to memory of 2896 2788 taskmgr.exe 35 PID 2788 wrote to memory of 2896 2788 taskmgr.exe 35 PID 2788 wrote to memory of 2896 2788 taskmgr.exe 35 PID 2788 wrote to memory of 2896 2788 taskmgr.exe 35 PID 2788 wrote to memory of 2896 2788 taskmgr.exe 35 PID 2788 wrote to memory of 2712 2788 taskmgr.exe 36 PID 2788 wrote to memory of 2712 2788 taskmgr.exe 36 PID 2788 wrote to memory of 2712 2788 taskmgr.exe 36 PID 2788 wrote to memory of 2712 2788 taskmgr.exe 36 PID 2788 wrote to memory of 2712 2788 taskmgr.exe 36 PID 2788 wrote to memory of 2628 2788 taskmgr.exe 37 PID 2788 wrote to memory of 2628 2788 taskmgr.exe 37 PID 2788 wrote to memory of 2628 2788 taskmgr.exe 37 PID 2788 wrote to memory of 2628 2788 taskmgr.exe 37 PID 2788 wrote to memory of 2628 2788 taskmgr.exe 37 PID 2788 wrote to memory of 2800 2788 taskmgr.exe 38 PID 2788 wrote to memory of 2800 2788 taskmgr.exe 38 PID 2788 wrote to memory of 2800 2788 taskmgr.exe 38 PID 2788 wrote to memory of 2800 2788 taskmgr.exe 38 PID 2788 wrote to memory of 2568 2788 taskmgr.exe 39 PID 2788 wrote to memory of 2568 2788 taskmgr.exe 39 PID 2788 wrote to memory of 2568 2788 taskmgr.exe 39 PID 2788 wrote to memory of 2568 2788 taskmgr.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6535782602983133515cb2577301a19c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6535782602983133515cb2577301a19c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\system32\taskmgr.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2772
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2596
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2896
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2712
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2628
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2800
-
-
C:\Windows\InstallDir\Server.exe"C:\Windows\InstallDir\Server.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD5545bf7eaa24a9e062857d0742ec0b28a
SHA1d748d5b325e5dd4fadeb837a59f61e55d2636d31
SHA25650f2abb613df4813ce74f3b0df080497f689dfcad11f0fc7cd5ea4cdaf093bdf
SHA512b132a23f443a75deb7bd10415efb871524b63860b2eb30a198dea2f7e67a1fa3bcdc5344dc98f306c8b93452329d6422d5264c1d64a403abeaf7db1662980f1a