Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 01:32
Static task
static1
Behavioral task
behavioral1
Sample
cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe
-
Size
99KB
-
MD5
cc04763f7fd3d1b969fbb27ac9e8fd9b
-
SHA1
84186e9ef9a714ba212aebd28e6f9e1f4d3abff0
-
SHA256
a524b24270992d676b525fe1b717ceffa34cf0653c9984024198f5da44e952ee
-
SHA512
be79f98a183c0769ad2211b5f6571d9430bf491d7e9db7dd59e78f5510cbc414d047a221f667230ae8464311dc6f6f946ce51f9078d93b365fa482499ba18a66
-
SSDEEP
3072:iljvybGUlB8/Pwx5AYAzGt5N1UcAjxd7:il+QxlzG1mr
Malware Config
Signatures
-
Detect XtremeRAT payload 2 IoCs
resource yara_rule behavioral1/memory/2808-35-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat behavioral1/memory/2808-34-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Deletes itself 1 IoCs
pid Process 2856 explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 2856 explorer.exe 2808 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 1872 wmiapsvrd.exe -
Loads dropped DLL 8 IoCs
pid Process 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe 2856 explorer.exe 2856 explorer.exe 2784 audiadg.exe 2784 audiadg.exe 2612 dw20.exe 2268 wmiapsvrd.exe -
resource yara_rule behavioral1/memory/2808-35-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2808-34-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2808-33-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2808-30-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2808-27-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2808-26-0x0000000010000000-0x000000001004D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2856 set thread context of 2808 2856 explorer.exe 31 PID 2268 set thread context of 1872 2268 wmiapsvrd.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiadg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiapsvrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmiapsvrd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe 2784 audiadg.exe 2268 wmiapsvrd.exe 2856 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe Token: SeDebugPrivilege 2856 explorer.exe Token: SeDebugPrivilege 2784 audiadg.exe Token: SeDebugPrivilege 2268 wmiapsvrd.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2856 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2856 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2856 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2856 2672 cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2856 wrote to memory of 2808 2856 explorer.exe 31 PID 2808 wrote to memory of 2628 2808 explorer.exe 32 PID 2808 wrote to memory of 2628 2808 explorer.exe 32 PID 2808 wrote to memory of 2628 2808 explorer.exe 32 PID 2808 wrote to memory of 2628 2808 explorer.exe 32 PID 2856 wrote to memory of 2784 2856 explorer.exe 33 PID 2856 wrote to memory of 2784 2856 explorer.exe 33 PID 2856 wrote to memory of 2784 2856 explorer.exe 33 PID 2856 wrote to memory of 2784 2856 explorer.exe 33 PID 2784 wrote to memory of 2612 2784 audiadg.exe 34 PID 2784 wrote to memory of 2612 2784 audiadg.exe 34 PID 2784 wrote to memory of 2612 2784 audiadg.exe 34 PID 2784 wrote to memory of 2612 2784 audiadg.exe 34 PID 2808 wrote to memory of 2628 2808 explorer.exe 32 PID 2784 wrote to memory of 2268 2784 audiadg.exe 35 PID 2784 wrote to memory of 2268 2784 audiadg.exe 35 PID 2784 wrote to memory of 2268 2784 audiadg.exe 35 PID 2784 wrote to memory of 2268 2784 audiadg.exe 35 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 2268 wrote to memory of 1872 2268 wmiapsvrd.exe 36 PID 1872 wrote to memory of 2100 1872 wmiapsvrd.exe 37 PID 1872 wrote to memory of 2100 1872 wmiapsvrd.exe 37 PID 1872 wrote to memory of 2100 1872 wmiapsvrd.exe 37 PID 1872 wrote to memory of 2100 1872 wmiapsvrd.exe 37 PID 1872 wrote to memory of 2100 1872 wmiapsvrd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc04763f7fd3d1b969fbb27ac9e8fd9b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiadg.exe"C:\Users\Admin\AppData\Local\Temp\System\audiadg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5604⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exeC:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:2100
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5c35c9219a708c8e6dbe89049f200ceaf
SHA12ab9b516c2216c6c1bc3cbad9b78fdfa29500535
SHA2561e92675fcc3916c463d8097d0473bae8957fe405da0c8ba09741907253e71a0f
SHA512fd8213d5e9998de109c4082823504a0c01a57d75d202ffc8f4682623967735a5f4c6e688a340a32c3ecd0b5bb8cb7142fe9671d30bf9568f781cb9e2e129c141
-
Filesize
22KB
MD54a109a3a9a6d16c91df0c9cb7fc13387
SHA11b97703369e22ba433b7b817f9eeed3431ebd2e9
SHA256646e9448a3498be89f3053003b334a6e933134444cee32c6fa8be47fd477dc8e
SHA512616c9adaeccf6f738401a4e2a45ecf14c1baa40aecf6ef3a89d32ec82c4cfd05f3964b80fdb470d94deb3b7fb4a1f3832427e6e2dccf997594d15a5e6cb97655
-
Filesize
99KB
MD5cc04763f7fd3d1b969fbb27ac9e8fd9b
SHA184186e9ef9a714ba212aebd28e6f9e1f4d3abff0
SHA256a524b24270992d676b525fe1b717ceffa34cf0653c9984024198f5da44e952ee
SHA512be79f98a183c0769ad2211b5f6571d9430bf491d7e9db7dd59e78f5510cbc414d047a221f667230ae8464311dc6f6f946ce51f9078d93b365fa482499ba18a66