Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 20:22
Behavioral task
behavioral1
Sample
673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe
-
Size
125KB
-
MD5
673cba7b91b43866a8e63bccb4163df2
-
SHA1
78829d73bf718b98829a780fae4079123fa10003
-
SHA256
bffaaa5f1a96f135524630d67c944bf297e81009e45a26aea5ce6ce8db896de6
-
SHA512
a709ef8d3b54c7f605de11dd5e4b7f6a7b71c848645f7aac162a69b77bd8575506643f36a6ffd1cbac066963c594cdd5cc1df790e4876faf676e8d777318d879
-
SSDEEP
3072:FGNW7dEvotvXjz1brx4Dn6J7VYvDhCHR05sJ+gtN5:FGNW7mvIfRWnpLha05s5X
Malware Config
Extracted
xtremerat
the-looord.no-ip.biz
Signatures
-
Detect XtremeRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2372-5-0x0000000010000000-0x000000001006B000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Runonce = "C:\\Windows\\system32\\runouce.exe" 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\N: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\P: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\R: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\Z: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\E: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\G: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\Q: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\T: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\V: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\X: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\Y: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\I: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\K: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\S: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\W: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\H: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\L: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\M: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\O: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened (read-only) \??\U: 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\runouce.exe 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\RUNOUCE.EXE 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\runouce.exe 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2212-0-0x0000000010000000-0x000000001006B000-memory.dmp upx behavioral1/memory/2372-5-0x0000000010000000-0x000000001006B000-memory.dmp upx behavioral1/memory/2212-16-0x0000000010000000-0x000000001006B000-memory.dmp upx behavioral1/memory/2212-36-0x0000000010000000-0x000000001006B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe Token: SeRestorePrivilege 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe Token: SeBackupPrivilege 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2372 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2372 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2372 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2372 2212 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 30 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 380 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 3 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 400 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 4 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 436 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 5 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 480 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 6 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 496 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 7 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 504 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 8 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 596 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 9 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 676 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 10 PID 2372 wrote to memory of 756 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 11 PID 2372 wrote to memory of 756 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 11 PID 2372 wrote to memory of 756 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 11 PID 2372 wrote to memory of 756 2372 673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe 11
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:500
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1940
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2384
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1728
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:400
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\673cba7b91b43866a8e63bccb4163df2_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5b0057ff6ca89cb8874e0d671b60dd203
SHA14e34c66225a3fc5939088f920e5f3d73a5a751a0
SHA256317923891e501d51e80aed3fdbc7f7b877a65de8f143799d2b3e7950d786ebbd
SHA51226a1ece27cc7d04ce7b3af787ff504a3716e1ca6b02b1331021569989f63c651b1401c36284e78b8e95a9853d13c99b50c0385ab6e0b9ecd7cd66da992cd4bda