Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
44e5e8b3ea5ecc5930212ac64f1e9aeb
-
SHA1
3abf6720308c021a11086a9cf1e7a92d5a5c2e5f
-
SHA256
56f9f3dcdedea081034d522496194b1e8d5fc4034dbc07629c1d701a8a98dd9d
-
SHA512
576c94fbbeba6b7d632eec5253f693f282de2ae723f7af78160f2cf80d2757394287457ce518e9addc64f6dbfe4b6b22ecc64bec91c4eaae4f393b6b3c91963b
-
SSDEEP
24576:f+o16BY9cSO93WaGzXN5andSBe3n7W6Z8dfMue7+Y/LQp4E8gqybujugnrrn/5PC:fLk3BBRXV8Opcpl43tmgmu8fGP1oCgqg
Malware Config
Extracted
xtremerat
nhbwelikky.net
Extracted
lokibot
http://vostokllc.com/js/jquery/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Detect XtremeRAT payload 14 IoCs
resource yara_rule behavioral1/memory/2940-4-0x0000000000F00000-0x0000000000FBC000-memory.dmp family_xtremerat behavioral1/memory/2076-15-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-17-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-14-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-11-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-10-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-9-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-8-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-7-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-16-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2600-26-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2724-30-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2724-33-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat behavioral1/memory/2076-40-0x0000000000C80000-0x0000000000D3C000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F547OR3-1K83-2FUE-FBK6-VH4J04575105} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F547OR3-1K83-2FUE-FBK6-VH4J04575105}\StubPath = "C:\\Windows\\InstallDir\\Server.exe restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F547OR3-1K83-2FUE-FBK6-VH4J04575105} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F547OR3-1K83-2FUE-FBK6-VH4J04575105}\StubPath = "C:\\Windows\\InstallDir\\Server.exe restart" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2464 44orhi.exe -
Loads dropped DLL 1 IoCs
pid Process 2076 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\InstallDir\\Server.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\InstallDir\\Server.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\InstallDir\\Server.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\InstallDir\\Server.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2940 set thread context of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2464 set thread context of 2676 2464 44orhi.exe 33 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\InstallDir\Server.exe vbc.exe File created C:\Windows\InstallDir\Server.exe vbc.exe File opened for modification C:\Windows\InstallDir\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 2464 44orhi.exe 2464 44orhi.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe Token: SeDebugPrivilege 2464 44orhi.exe Token: SeDebugPrivilege 2676 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2724 explorer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2076 2940 44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2600 2076 vbc.exe 29 PID 2076 wrote to memory of 2600 2076 vbc.exe 29 PID 2076 wrote to memory of 2600 2076 vbc.exe 29 PID 2076 wrote to memory of 2600 2076 vbc.exe 29 PID 2076 wrote to memory of 2600 2076 vbc.exe 29 PID 2076 wrote to memory of 2992 2076 vbc.exe 30 PID 2076 wrote to memory of 2992 2076 vbc.exe 30 PID 2076 wrote to memory of 2992 2076 vbc.exe 30 PID 2076 wrote to memory of 2992 2076 vbc.exe 30 PID 2076 wrote to memory of 2724 2076 vbc.exe 31 PID 2076 wrote to memory of 2724 2076 vbc.exe 31 PID 2076 wrote to memory of 2724 2076 vbc.exe 31 PID 2076 wrote to memory of 2724 2076 vbc.exe 31 PID 2076 wrote to memory of 2724 2076 vbc.exe 31 PID 2076 wrote to memory of 2464 2076 vbc.exe 32 PID 2076 wrote to memory of 2464 2076 vbc.exe 32 PID 2076 wrote to memory of 2464 2076 vbc.exe 32 PID 2076 wrote to memory of 2464 2076 vbc.exe 32 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 PID 2464 wrote to memory of 2676 2464 44orhi.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44e5e8b3ea5ecc5930212ac64f1e9aeb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:2600
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2992
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\44orhi.exe"C:\Users\Admin\AppData\Local\Temp\44orhi.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
655KB
MD54ad3f31450c990af0c68d260b55c5e30
SHA1c5b7a88b7aee5361a2ed87d885e1ae56413429e8
SHA2565652f965ff29b5d254c2ba2834711b4f99cdf19afebfff088ec9cb4bdbef2e45
SHA5122c17b0c0d8177461bb53bac58272a76a19435ac210607bc90d003feed3d65ac63579c039edcc4c01376f86349477daa42212e2a944adece5bc2b79fab7ed322f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98