Analysis
-
max time kernel
95s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 13:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe
-
Size
250KB
-
MD5
6a9388e7d70e460e4c4fb99c3a9ffc37
-
SHA1
71628bd8d8499472ed808a66819d284bf5b8ae49
-
SHA256
3e776d11b420660ffbbe73f18affe85e09c70914dd55b56b8088bf707ba58cbd
-
SHA512
a74cffedf367c28f1f6f5e062d5fdad43b2617c47046f3aa58fb13cbb060ac75c7ee80e2fcc467344d8629676889ebf31587f3077853ea5464ecb6e2aef6e90b
-
SSDEEP
3072:dsyONZz0y6eZkGkBeLkeos8kXV6ndv3lxD7KyALWAHXDpuadxfaWrchw:dsyONZF2GMFkloN3lx36X5Jew
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Extracted
xtremerat
kaan1993.zapto.org
Signatures
-
Detect XtremeRAT payload 4 IoCs
resource yara_rule behavioral2/memory/2560-19-0x0000000010000000-0x000000001005E000-memory.dmp family_xtremerat behavioral2/memory/3940-24-0x0000000010000000-0x000000001005E000-memory.dmp family_xtremerat behavioral2/memory/2560-22-0x0000000010000000-0x000000001005E000-memory.dmp family_xtremerat behavioral2/memory/3940-34-0x0000000010000000-0x000000001005E000-memory.dmp family_xtremerat -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 31772.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 31772.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31772.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 31772.exe -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Executes dropped EXE 1 IoCs
pid Process 3940 31772.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 31772.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 31772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 31772.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31772.exe -
resource yara_rule behavioral2/files/0x0009000000023ca4-8.dat upx behavioral2/memory/3940-9-0x0000000010000000-0x000000001005E000-memory.dmp upx behavioral2/memory/3940-16-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/3940-14-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/3940-18-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/3940-15-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2560-19-0x0000000010000000-0x000000001005E000-memory.dmp upx behavioral2/memory/3940-17-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/3940-13-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/3940-24-0x0000000010000000-0x000000001005E000-memory.dmp upx behavioral2/memory/2560-22-0x0000000010000000-0x000000001005E000-memory.dmp upx behavioral2/memory/3940-34-0x0000000010000000-0x000000001005E000-memory.dmp upx behavioral2/memory/3940-31-0x00000000023B0000-0x000000000343E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 31772.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 912 2560 WerFault.exe 83 208 2560 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31772.exe -
Kills process with taskkill 1 IoCs
pid Process 928 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3940 31772.exe 3940 31772.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe Token: SeDebugPrivilege 3940 31772.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 5036 wrote to memory of 3940 5036 JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe 82 PID 5036 wrote to memory of 3940 5036 JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe 82 PID 5036 wrote to memory of 3940 5036 JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe 82 PID 3940 wrote to memory of 772 3940 31772.exe 8 PID 3940 wrote to memory of 780 3940 31772.exe 9 PID 3940 wrote to memory of 332 3940 31772.exe 13 PID 3940 wrote to memory of 2512 3940 31772.exe 42 PID 3940 wrote to memory of 2528 3940 31772.exe 43 PID 3940 wrote to memory of 2608 3940 31772.exe 44 PID 3940 wrote to memory of 3532 3940 31772.exe 56 PID 3940 wrote to memory of 3664 3940 31772.exe 57 PID 3940 wrote to memory of 3840 3940 31772.exe 58 PID 3940 wrote to memory of 3968 3940 31772.exe 59 PID 3940 wrote to memory of 4032 3940 31772.exe 60 PID 3940 wrote to memory of 2560 3940 31772.exe 83 PID 3940 wrote to memory of 2560 3940 31772.exe 83 PID 3940 wrote to memory of 2560 3940 31772.exe 83 PID 3940 wrote to memory of 408 3940 31772.exe 61 PID 3940 wrote to memory of 2560 3940 31772.exe 83 PID 3940 wrote to memory of 1680 3940 31772.exe 84 PID 3940 wrote to memory of 1680 3940 31772.exe 84 PID 3940 wrote to memory of 3776 3940 31772.exe 62 PID 3940 wrote to memory of 544 3940 31772.exe 64 PID 3940 wrote to memory of 2296 3940 31772.exe 76 PID 3940 wrote to memory of 5036 3940 31772.exe 81 PID 3940 wrote to memory of 1680 3940 31772.exe 84 PID 5036 wrote to memory of 4416 5036 JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe 86 PID 5036 wrote to memory of 4416 5036 JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe 86 PID 4416 wrote to memory of 928 4416 cmd.exe 89 PID 4416 wrote to memory of 928 4416 cmd.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31772.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2528
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a9388e7d70e460e4c4fb99c3a9ffc37.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\31772.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\31772.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3940 -
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 4805⤵
- Program crash
PID:912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 4885⤵
- Program crash
PID:208
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"4⤵PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\melt.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\taskkill.exeTASKKILL /F /T /IM stub4⤵
- Kills process with taskkill
PID:928
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4032
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:544
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2560 -ip 25601⤵PID:2520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2560 -ip 25601⤵PID:2084
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD5e43a534d74ead52586f1902683d2125a
SHA1bab02bc7ed36e20d1399fc145f93c170e7faf85d
SHA2569b0d675ad33fe7702ecd21acff261fd74df1fc62ab0fa2fa8103b77fdd6f4b82
SHA512024c655b2e074a11cea900bbc4db8cbe1e0ae2f99021c45579e959e4c3c5482a4cc5c4a2f4230ce60e8c928695ea5d169a1770cbb7d1a5a5d1b96b8ca0da61e4
-
Filesize
117B
MD59c3ba3359c48725d9a13de6da539f64a
SHA18cb70ffeb9c0c9f6c927ff7742538f66eea2552c
SHA256ce958a357e65f9a7a50e5ddd27c85807e3c347a258d5ca768078311a9cf772a9
SHA512f4446c6314431fab3c85fe15bf61c0fa99fad351ead43375fb1916ef39a6762411a5857caa2e0fd14de35841ed4d40d199e926347424774113071d7c3f71b90b