Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 04:38

General

  • Target

    ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe

  • Size

    3.5MB

  • MD5

    ace7276b6d15813bed302002d4dee55d

  • SHA1

    e59ec6b73b699d08cf7ca9fc54ff668c80208f90

  • SHA256

    c93d2fbcfa240a73280b3da49ca5cc0bcf6626aa9b6c399cf04d6409725da79f

  • SHA512

    8437857b6a3a38afc966ef00e242c2e018f0feac0ef375295ff0f938f1a7ceebb41146858854bb7620230b3a456291a8a9fe91b3d682c949cd5d8279a3ea319a

  • SSDEEP

    49152:MFAPGOWtoqVbb33mZHDdh/bW7I/dx5Y6Ug6ukDHvaARtyC553NAgh51i:MFAP/cbbjAj7bW7sdrNUvyARtP55BM

Malware Config

Extracted

Family

xtremerat

C2

josevaliasacve.sytes.net

Extracted

Family

lokibot

C2

http://cceibnkbenin.com/app/fonts/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Detect XtremeRAT payload 6 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ace7276b6d15813bed302002d4dee55d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:896
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4648
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            3⤵
              PID:4728
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
              3⤵
                PID:688
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                3⤵
                  PID:4380
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                  3⤵
                    PID:1984
                  • C:\Windows\SysWOW64\explorer.exe
                    explorer.exe
                    3⤵
                      PID:2588
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                      3⤵
                        PID:2492
                      • C:\Windows\SysWOW64\explorer.exe
                        explorer.exe
                        3⤵
                          PID:4848
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                          3⤵
                            PID:4924
                          • C:\Windows\SysWOW64\explorer.exe
                            explorer.exe
                            3⤵
                              PID:2636
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                              3⤵
                                PID:600
                              • C:\Windows\SysWOW64\explorer.exe
                                explorer.exe
                                3⤵
                                  PID:848
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                  3⤵
                                    PID:4132
                                  • C:\Windows\SysWOW64\explorer.exe
                                    explorer.exe
                                    3⤵
                                      PID:936
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                      3⤵
                                        PID:2392
                                      • C:\Windows\SysWOW64\explorer.exe
                                        explorer.exe
                                        3⤵
                                          PID:4080
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                          3⤵
                                            PID:1344
                                          • C:\Windows\SysWOW64\explorer.exe
                                            explorer.exe
                                            3⤵
                                              PID:3092
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                              3⤵
                                                PID:4196
                                              • C:\Windows\SysWOW64\explorer.exe
                                                explorer.exe
                                                3⤵
                                                  PID:3204
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                  3⤵
                                                    PID:3304
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    explorer.exe
                                                    3⤵
                                                      PID:3368
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                      3⤵
                                                        PID:796
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        explorer.exe
                                                        3⤵
                                                          PID:3588
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                          3⤵
                                                            PID:4592
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            explorer.exe
                                                            3⤵
                                                              PID:1144
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                              3⤵
                                                                PID:4408
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                explorer.exe
                                                                3⤵
                                                                  PID:2812
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                  3⤵
                                                                    PID:3040
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    explorer.exe
                                                                    3⤵
                                                                      PID:3380
                                                                    • C:\Users\Admin\AppData\Local\Temp\496lirre.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\496lirre.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4716
                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                                                                        4⤵
                                                                        • Accesses Microsoft Outlook profiles
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • outlook_office_path
                                                                        • outlook_win_path
                                                                        PID:2300
                                                                    • C:\Users\Admin\AppData\Local\Temp\743osei.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\743osei.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: SetClipboardViewer
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4980
                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                                                        4⤵
                                                                        • Accesses Microsoft Outlook accounts
                                                                        PID:3968
                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3084

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Scripting

                                                                1
                                                                T1064

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                2
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                2
                                                                T1547.001

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                2
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                2
                                                                T1547.001

                                                                Defense Evasion

                                                                Modify Registry

                                                                2
                                                                T1112

                                                                Scripting

                                                                1
                                                                T1064

                                                                Credential Access

                                                                Unsecured Credentials

                                                                1
                                                                T1552

                                                                Credentials In Files

                                                                1
                                                                T1552.001

                                                                Collection

                                                                Data from Local System

                                                                1
                                                                T1005

                                                                Email Collection

                                                                2
                                                                T1114

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Temp\496lirre.exe
                                                                  Filesize

                                                                  655KB

                                                                  MD5

                                                                  8bcff34228557160cf56bb47ae7a7095

                                                                  SHA1

                                                                  8afc32ae68b48f0340695f1720974ff40da7e692

                                                                  SHA256

                                                                  fe3a07686a6d46b79465d862d09714ab6ac6739738022a335fd622cf4f5a2627

                                                                  SHA512

                                                                  c0bb9b775329b687358e390a8f0fb1a39bdd7ae83cfa20e479447801416e0cccc0ae57bd70d4de0fcaa69118ee2d7fa279d5c1ccfa9e22f85cda837c33174a0c

                                                                • C:\Users\Admin\AppData\Local\Temp\743osei.exe
                                                                  Filesize

                                                                  502KB

                                                                  MD5

                                                                  1df02569a8b8f07839590ea1f732bf88

                                                                  SHA1

                                                                  4dd33bed509355ce22b7a4201dc76296e7d928a8

                                                                  SHA256

                                                                  eed0fb2196571390cdb5533c75d9bab299746e58b365e07b7ae6d39088991347

                                                                  SHA512

                                                                  17e9041baaa17a7d97c04b857b4c53aba977b798cf4a1c2377cda016fa4e3c121eb42d2db4ddb534337577f7b53b651e7834d9ca0dc5630e2b2d15d23d578e20

                                                                • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  f94dc819ca773f1e3cb27abbc9e7fa27

                                                                  SHA1

                                                                  9a7700efadc5ea09ab288544ef1e3cd876255086

                                                                  SHA256

                                                                  a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                                                  SHA512

                                                                  72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                                                • C:\Users\Admin\AppData\Roaming\545B0D\D8C282.exe
                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  d881de17aa8f2e2c08cbb7b265f928f9

                                                                  SHA1

                                                                  08936aebc87decf0af6e8eada191062b5e65ac2a

                                                                  SHA256

                                                                  b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

                                                                  SHA512

                                                                  5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2080292272-204036150-2159171770-1000\0f5007522459c86e95ffcc62f32308f1_50b25195-d6c8-43bb-b2ca-a8bd616967ef
                                                                  Filesize

                                                                  46B

                                                                  MD5

                                                                  d898504a722bff1524134c6ab6a5eaa5

                                                                  SHA1

                                                                  e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                                                  SHA256

                                                                  878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                                                  SHA512

                                                                  26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                                                • memory/2300-44-0x0000000000400000-0x00000000004A2000-memory.dmp
                                                                  Filesize

                                                                  648KB

                                                                • memory/2300-46-0x0000000000400000-0x00000000004A2000-memory.dmp
                                                                  Filesize

                                                                  648KB

                                                                • memory/2300-100-0x0000000000400000-0x00000000004A2000-memory.dmp
                                                                  Filesize

                                                                  648KB

                                                                • memory/2764-48-0x0000000000C80000-0x0000000000DBA000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/2764-7-0x0000000000C80000-0x0000000000DBA000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/2764-9-0x0000000000C80000-0x0000000000DBA000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/2764-10-0x0000000000C80000-0x0000000000DBA000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/2764-6-0x0000000000C80000-0x0000000000DBA000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/3084-109-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                  Filesize

                                                                  352KB

                                                                • memory/3084-102-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                  Filesize

                                                                  352KB

                                                                • memory/3084-101-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                  Filesize

                                                                  352KB

                                                                • memory/3768-5-0x0000000006E50000-0x0000000006EEC000-memory.dmp
                                                                  Filesize

                                                                  624KB

                                                                • memory/3768-3-0x0000000003340000-0x000000000334C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/3768-2-0x0000000006AB0000-0x0000000006BF0000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/3768-1-0x0000000000C50000-0x0000000000FC6000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3768-4-0x0000000006C70000-0x0000000006DAA000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/3768-0-0x00000000744DE000-0x00000000744DF000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/3968-97-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                  Filesize

                                                                  108KB

                                                                • memory/3968-98-0x0000000000420000-0x00000000004E9000-memory.dmp
                                                                  Filesize

                                                                  804KB

                                                                • memory/3968-99-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                  Filesize

                                                                  108KB

                                                                • memory/3968-96-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                  Filesize

                                                                  108KB

                                                                • memory/4716-39-0x0000000002870000-0x000000000289A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/4716-40-0x0000000004DB0000-0x0000000004E52000-memory.dmp
                                                                  Filesize

                                                                  648KB

                                                                • memory/4716-38-0x0000000000500000-0x0000000000592000-memory.dmp
                                                                  Filesize

                                                                  584KB