Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 11:29
Behavioral task
behavioral1
Sample
JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe
Resource
win10v2004-20250410-en
General
-
Target
JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe
-
Size
747KB
-
MD5
b21e16d26a741f0ebafdcb4773f4af10
-
SHA1
2dccc61d0b5ed0f598596426fb9624963aab5727
-
SHA256
2003b6788d0ae9f3dfa199d6b458683024935e561c922fa54f2a30a995b54755
-
SHA512
58c96ee217a5afe313921b27685a068952600bbba76aaf05834d20f06e2540944094672f9055a4463041ae22e5f2cbcd7eedfee3b549faafb25e49d9f8bb7ace
-
SSDEEP
12288:Y1j327fuuvuEPdPnP+hVdC2DBHgeas88MEqj4CFRA+LjTUf3rH3OvA:YEzuEVPnWhVdCyBAy88o4CN/y3LMA
Malware Config
Extracted
xtremerat
lethal.no-ip.org
타慮뀀lethal.no-ip.org
踀Microsolethal.no-ip.org
Signatures
-
Detect XtremeRAT payload 5 IoCs
resource yara_rule behavioral1/memory/5540-6-0x0000000000C80000-0x0000000000D43000-memory.dmp family_xtremerat behavioral1/files/0x0007000000024268-7.dat family_xtremerat behavioral1/memory/5528-8-0x0000000000C80000-0x0000000000D43000-memory.dmp family_xtremerat behavioral1/memory/1552-20-0x0000000000C80000-0x0000000000D43000-memory.dmp family_xtremerat behavioral1/memory/5528-24-0x0000000000C80000-0x0000000000D43000-memory.dmp family_xtremerat -
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Adds policy Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Key created \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Key created \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{EXL1271C-3VJ1-PD0K-VR82-YR18IG4J5YC1} JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EXL1271C-3VJ1-PD0K-VR82-YR18IG4J5YC1}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe restart" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{EXL1271C-3VJ1-PD0K-VR82-YR18IG4J5YC1} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EXL1271C-3VJ1-PD0K-VR82-YR18IG4J5YC1}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe restart" svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\International\Geo\Nation JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe -
Executes dropped EXE 1 IoCs
pid Process 3692 167Weapon Myster Hack.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSN = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSN = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cmd = "C:\\Users\\Admin\\AppData\\Roaming\\System32\\cmd.exe" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\cmd.exe JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe File opened for modification C:\Windows\SysWOW64\cmd.exe JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\167Weapon Myster Hack.exe.exe JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe File created C:\Program Files (x86)\167Weapon Myster Hack.exe JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 167Weapon Myster Hack.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3692 167Weapon Myster Hack.exe 3692 167Weapon Myster Hack.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3692 167Weapon Myster Hack.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5528 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1552 wrote to memory of 5540 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 87 PID 1552 wrote to memory of 5540 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 87 PID 1552 wrote to memory of 5540 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 87 PID 1552 wrote to memory of 5540 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 87 PID 1552 wrote to memory of 5528 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 88 PID 1552 wrote to memory of 5528 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 88 PID 1552 wrote to memory of 5528 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 88 PID 1552 wrote to memory of 5528 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 88 PID 1552 wrote to memory of 3692 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 89 PID 1552 wrote to memory of 3692 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 89 PID 1552 wrote to memory of 3692 1552 JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b21e16d26a741f0ebafdcb4773f4af10.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5540
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5528
-
-
C:\Program Files (x86)\167Weapon Myster Hack.exe"C:\Program Files (x86)\167Weapon Myster Hack.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
692KB
MD531fa625878b7c96c503afe23b68ff38c
SHA13fd0fa70f96bb9fa8737bb4c693e61e063220710
SHA256cf6f11c3b54b5aa212672e29980431a22ee8f813ec28f91863000a5df946473a
SHA512b050d7a47674ccf0b5881bb86b1dbed41e9176044016b0d83d0e38264c7308648d2146dac42a3f01ada24529451ee002b63469943c24408f89bfdf906fe2ddde
-
Filesize
747KB
MD5b21e16d26a741f0ebafdcb4773f4af10
SHA12dccc61d0b5ed0f598596426fb9624963aab5727
SHA2562003b6788d0ae9f3dfa199d6b458683024935e561c922fa54f2a30a995b54755
SHA51258c96ee217a5afe313921b27685a068952600bbba76aaf05834d20f06e2540944094672f9055a4463041ae22e5f2cbcd7eedfee3b549faafb25e49d9f8bb7ace