Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 04:38
Static task
static1
Behavioral task
behavioral1
Sample
ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
-
Size
3.5MB
-
MD5
ace7276b6d15813bed302002d4dee55d
-
SHA1
e59ec6b73b699d08cf7ca9fc54ff668c80208f90
-
SHA256
c93d2fbcfa240a73280b3da49ca5cc0bcf6626aa9b6c399cf04d6409725da79f
-
SHA512
8437857b6a3a38afc966ef00e242c2e018f0feac0ef375295ff0f938f1a7ceebb41146858854bb7620230b3a456291a8a9fe91b3d682c949cd5d8279a3ea319a
-
SSDEEP
49152:MFAPGOWtoqVbb33mZHDdh/bW7I/dx5Y6Ug6ukDHvaARtyC553NAgh51i:MFAP/cbbjAj7bW7sdrNUvyARtP55BM
Malware Config
Extracted
xtremerat
josevaliasacve.sytes.net
Extracted
lokibot
http://cceibnkbenin.com/app/fonts/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Detect XtremeRAT payload 14 IoCs
resource yara_rule behavioral1/memory/2888-4-0x0000000006100000-0x000000000623A000-memory.dmp family_xtremerat behavioral1/memory/2820-14-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-17-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-16-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-15-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-11-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-10-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-9-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-8-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-7-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2792-26-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2580-30-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2580-32-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral1/memory/2820-65-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/files/0x0008000000015c3d-47.dat MailPassView behavioral1/memory/1752-113-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1752-114-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1752-116-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/files/0x0008000000015c3d-47.dat WebBrowserPassView behavioral1/memory/1656-118-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1656-117-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1656-125-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral1/files/0x0008000000015c3d-47.dat Nirsoft behavioral1/memory/1752-113-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1752-114-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1752-116-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1656-118-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1656-117-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1656-125-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{81QT1FF7-6L5V-536S-KUOW-22S1M0I5CY75}\StubPath = "C:\\Windows\\InstallDir\\Server.exe restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{81QT1FF7-6L5V-536S-KUOW-22S1M0I5CY75} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{81QT1FF7-6L5V-536S-KUOW-22S1M0I5CY75}\StubPath = "C:\\Windows\\InstallDir\\Server.exe restart" svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{81QT1FF7-6L5V-536S-KUOW-22S1M0I5CY75} vbc.exe -
Executes dropped EXE 2 IoCs
pid Process 2732 496lirre.exe 2588 743osei.exe -
Loads dropped DLL 2 IoCs
pid Process 2820 vbc.exe 2820 vbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\InstallDir\\Server.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\InstallDir\\Server.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 743osei.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\InstallDir\\Server.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\InstallDir\\Server.exe" svchost.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 whatismyipaddress.com 9 whatismyipaddress.com 10 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2888 set thread context of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2732 set thread context of 2520 2732 496lirre.exe 33 PID 2588 set thread context of 1752 2588 743osei.exe 37 PID 2588 set thread context of 1656 2588 743osei.exe 39 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\InstallDir\Server.exe vbc.exe File created C:\Windows\InstallDir\Server.exe vbc.exe File opened for modification C:\Windows\InstallDir\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 2732 496lirre.exe 2732 496lirre.exe 2588 743osei.exe 1656 vbc.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2588 743osei.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe Token: SeDebugPrivilege 2732 496lirre.exe Token: SeDebugPrivilege 2520 vbc.exe Token: SeDebugPrivilege 2588 743osei.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2580 explorer.exe 2588 743osei.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2888 wrote to memory of 2820 2888 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2792 2820 vbc.exe 29 PID 2820 wrote to memory of 2792 2820 vbc.exe 29 PID 2820 wrote to memory of 2792 2820 vbc.exe 29 PID 2820 wrote to memory of 2792 2820 vbc.exe 29 PID 2820 wrote to memory of 2792 2820 vbc.exe 29 PID 2820 wrote to memory of 2704 2820 vbc.exe 30 PID 2820 wrote to memory of 2704 2820 vbc.exe 30 PID 2820 wrote to memory of 2704 2820 vbc.exe 30 PID 2820 wrote to memory of 2704 2820 vbc.exe 30 PID 2820 wrote to memory of 2580 2820 vbc.exe 31 PID 2820 wrote to memory of 2580 2820 vbc.exe 31 PID 2820 wrote to memory of 2580 2820 vbc.exe 31 PID 2820 wrote to memory of 2580 2820 vbc.exe 31 PID 2820 wrote to memory of 2580 2820 vbc.exe 31 PID 2820 wrote to memory of 2732 2820 vbc.exe 32 PID 2820 wrote to memory of 2732 2820 vbc.exe 32 PID 2820 wrote to memory of 2732 2820 vbc.exe 32 PID 2820 wrote to memory of 2732 2820 vbc.exe 32 PID 2820 wrote to memory of 2588 2820 vbc.exe 34 PID 2820 wrote to memory of 2588 2820 vbc.exe 34 PID 2820 wrote to memory of 2588 2820 vbc.exe 34 PID 2820 wrote to memory of 2588 2820 vbc.exe 34 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2732 wrote to memory of 2520 2732 496lirre.exe 33 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1752 2588 743osei.exe 37 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 PID 2588 wrote to memory of 1656 2588 743osei.exe 39 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:2792
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2704
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\496lirre.exe"C:\Users\Admin\AppData\Local\Temp\496lirre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2520
-
-
-
C:\Users\Admin\AppData\Local\Temp\743osei.exe"C:\Users\Admin\AppData\Local\Temp\743osei.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1752
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
655KB
MD58bcff34228557160cf56bb47ae7a7095
SHA18afc32ae68b48f0340695f1720974ff40da7e692
SHA256fe3a07686a6d46b79465d862d09714ab6ac6739738022a335fd622cf4f5a2627
SHA512c0bb9b775329b687358e390a8f0fb1a39bdd7ae83cfa20e479447801416e0cccc0ae57bd70d4de0fcaa69118ee2d7fa279d5c1ccfa9e22f85cda837c33174a0c
-
Filesize
502KB
MD51df02569a8b8f07839590ea1f732bf88
SHA14dd33bed509355ce22b7a4201dc76296e7d928a8
SHA256eed0fb2196571390cdb5533c75d9bab299746e58b365e07b7ae6d39088991347
SHA51217e9041baaa17a7d97c04b857b4c53aba977b798cf4a1c2377cda016fa4e3c121eb42d2db4ddb534337577f7b53b651e7834d9ca0dc5630e2b2d15d23d578e20