Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 04:38
Static task
static1
Behavioral task
behavioral1
Sample
ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
-
Size
3.5MB
-
MD5
ace7276b6d15813bed302002d4dee55d
-
SHA1
e59ec6b73b699d08cf7ca9fc54ff668c80208f90
-
SHA256
c93d2fbcfa240a73280b3da49ca5cc0bcf6626aa9b6c399cf04d6409725da79f
-
SHA512
8437857b6a3a38afc966ef00e242c2e018f0feac0ef375295ff0f938f1a7ceebb41146858854bb7620230b3a456291a8a9fe91b3d682c949cd5d8279a3ea319a
-
SSDEEP
49152:MFAPGOWtoqVbb33mZHDdh/bW7I/dx5Y6Ug6ukDHvaARtyC553NAgh51i:MFAP/cbbjAj7bW7sdrNUvyARtP55BM
Malware Config
Extracted
xtremerat
josevaliasacve.sytes.net
Extracted
lokibot
http://cceibnkbenin.com/app/fonts/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Detect XtremeRAT payload 6 IoCs
resource yara_rule behavioral2/memory/3768-4-0x0000000006C70000-0x0000000006DAA000-memory.dmp family_xtremerat behavioral2/memory/2764-6-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral2/memory/2764-7-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral2/memory/2764-9-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral2/memory/2764-10-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat behavioral2/memory/2764-48-0x0000000000C80000-0x0000000000DBA000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/files/0x0009000000023378-42.dat MailPassView behavioral2/memory/3968-96-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3968-97-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3968-99-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/files/0x0009000000023378-42.dat WebBrowserPassView behavioral2/memory/3084-102-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3084-101-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3084-109-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/files/0x0009000000023378-42.dat Nirsoft behavioral2/memory/3968-96-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3968-97-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3968-99-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3084-102-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3084-101-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3084-109-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{81QT1FF7-6L5V-536S-KUOW-22S1M0I5CY75} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{81QT1FF7-6L5V-536S-KUOW-22S1M0I5CY75}\StubPath = "C:\\Windows\\InstallDir\\Server.exe restart" vbc.exe -
Executes dropped EXE 2 IoCs
pid Process 4716 496lirre.exe 4980 743osei.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\InstallDir\\Server.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\InstallDir\\Server.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 743osei.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 whatismyipaddress.com 19 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3768 set thread context of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 4716 set thread context of 2300 4716 496lirre.exe 119 PID 4980 set thread context of 3968 4980 743osei.exe 121 PID 4980 set thread context of 3084 4980 743osei.exe 122 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\InstallDir\Server.exe vbc.exe File opened for modification C:\Windows\InstallDir\ vbc.exe File opened for modification C:\Windows\InstallDir\Server.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 4716 496lirre.exe 4716 496lirre.exe 4980 743osei.exe 3084 vbc.exe 3084 vbc.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 4980 743osei.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe Token: SeDebugPrivilege 4716 496lirre.exe Token: SeDebugPrivilege 4980 743osei.exe Token: SeDebugPrivilege 2300 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2764 vbc.exe 4980 743osei.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 3768 wrote to memory of 2764 3768 ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe 83 PID 2764 wrote to memory of 896 2764 vbc.exe 84 PID 2764 wrote to memory of 896 2764 vbc.exe 84 PID 2764 wrote to memory of 896 2764 vbc.exe 84 PID 2764 wrote to memory of 4648 2764 vbc.exe 86 PID 2764 wrote to memory of 4648 2764 vbc.exe 86 PID 2764 wrote to memory of 4728 2764 vbc.exe 87 PID 2764 wrote to memory of 4728 2764 vbc.exe 87 PID 2764 wrote to memory of 4728 2764 vbc.exe 87 PID 2764 wrote to memory of 688 2764 vbc.exe 89 PID 2764 wrote to memory of 688 2764 vbc.exe 89 PID 2764 wrote to memory of 4380 2764 vbc.exe 90 PID 2764 wrote to memory of 4380 2764 vbc.exe 90 PID 2764 wrote to memory of 4380 2764 vbc.exe 90 PID 2764 wrote to memory of 1984 2764 vbc.exe 91 PID 2764 wrote to memory of 1984 2764 vbc.exe 91 PID 2764 wrote to memory of 2588 2764 vbc.exe 92 PID 2764 wrote to memory of 2588 2764 vbc.exe 92 PID 2764 wrote to memory of 2588 2764 vbc.exe 92 PID 2764 wrote to memory of 2492 2764 vbc.exe 93 PID 2764 wrote to memory of 2492 2764 vbc.exe 93 PID 2764 wrote to memory of 4848 2764 vbc.exe 94 PID 2764 wrote to memory of 4848 2764 vbc.exe 94 PID 2764 wrote to memory of 4848 2764 vbc.exe 94 PID 2764 wrote to memory of 4924 2764 vbc.exe 95 PID 2764 wrote to memory of 4924 2764 vbc.exe 95 PID 2764 wrote to memory of 2636 2764 vbc.exe 96 PID 2764 wrote to memory of 2636 2764 vbc.exe 96 PID 2764 wrote to memory of 2636 2764 vbc.exe 96 PID 2764 wrote to memory of 600 2764 vbc.exe 97 PID 2764 wrote to memory of 600 2764 vbc.exe 97 PID 2764 wrote to memory of 848 2764 vbc.exe 98 PID 2764 wrote to memory of 848 2764 vbc.exe 98 PID 2764 wrote to memory of 848 2764 vbc.exe 98 PID 2764 wrote to memory of 4132 2764 vbc.exe 99 PID 2764 wrote to memory of 4132 2764 vbc.exe 99 PID 2764 wrote to memory of 936 2764 vbc.exe 100 PID 2764 wrote to memory of 936 2764 vbc.exe 100 PID 2764 wrote to memory of 936 2764 vbc.exe 100 PID 2764 wrote to memory of 2392 2764 vbc.exe 101 PID 2764 wrote to memory of 2392 2764 vbc.exe 101 PID 2764 wrote to memory of 4080 2764 vbc.exe 102 PID 2764 wrote to memory of 4080 2764 vbc.exe 102 PID 2764 wrote to memory of 4080 2764 vbc.exe 102 PID 2764 wrote to memory of 1344 2764 vbc.exe 103 PID 2764 wrote to memory of 1344 2764 vbc.exe 103 PID 2764 wrote to memory of 3092 2764 vbc.exe 104 PID 2764 wrote to memory of 3092 2764 vbc.exe 104 PID 2764 wrote to memory of 3092 2764 vbc.exe 104 PID 2764 wrote to memory of 4196 2764 vbc.exe 105 PID 2764 wrote to memory of 4196 2764 vbc.exe 105 PID 2764 wrote to memory of 3204 2764 vbc.exe 106 PID 2764 wrote to memory of 3204 2764 vbc.exe 106 PID 2764 wrote to memory of 3204 2764 vbc.exe 106 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\svchost.exesvchost.exe3⤵PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4648
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:688
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:1984
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2492
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4924
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:600
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4132
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2392
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:1344
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4196
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3304
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:796
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4592
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4408
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3040
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:3380
-
-
C:\Users\Admin\AppData\Local\Temp\496lirre.exe"C:\Users\Admin\AppData\Local\Temp\496lirre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\743osei.exe"C:\Users\Admin\AppData\Local\Temp\743osei.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:3968
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
655KB
MD58bcff34228557160cf56bb47ae7a7095
SHA18afc32ae68b48f0340695f1720974ff40da7e692
SHA256fe3a07686a6d46b79465d862d09714ab6ac6739738022a335fd622cf4f5a2627
SHA512c0bb9b775329b687358e390a8f0fb1a39bdd7ae83cfa20e479447801416e0cccc0ae57bd70d4de0fcaa69118ee2d7fa279d5c1ccfa9e22f85cda837c33174a0c
-
Filesize
502KB
MD51df02569a8b8f07839590ea1f732bf88
SHA14dd33bed509355ce22b7a4201dc76296e7d928a8
SHA256eed0fb2196571390cdb5533c75d9bab299746e58b365e07b7ae6d39088991347
SHA51217e9041baaa17a7d97c04b857b4c53aba977b798cf4a1c2377cda016fa4e3c121eb42d2db4ddb534337577f7b53b651e7834d9ca0dc5630e2b2d15d23d578e20
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2080292272-204036150-2159171770-1000\0f5007522459c86e95ffcc62f32308f1_50b25195-d6c8-43bb-b2ca-a8bd616967ef
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61