Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe
-
Size
351KB
-
MD5
0ec671099338a885ecf699354bd327e1
-
SHA1
b970b226ae75b9c41c4680172ebb39192e079727
-
SHA256
e8f587c973bb2b5185385665dd4b34da8839e2a941e2bb72d4398d2fbba6fdc3
-
SHA512
e4f9caae68e33e0efdbbb7ae1079556b2a771c2cfe5a8a7ec6538bf649d0d37f6902104f0dbc96b03e1d3129b13091943398575a87d2c96502dc5d8c8ad15cbf
-
SSDEEP
6144:mOijv8/XTkGxI6tca+uO89W8P7d112msqDGYOU:mcfDxI4ca+udI8J1lDpx
Malware Config
Extracted
lokibot
http://primausaha.net/uv/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0ec671099338a885ecf699354bd327e1_JaffaCakes118.exedescription pid process target process PID 4784 set thread context of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0ec671099338a885ecf699354bd327e1_JaffaCakes118.exepid process 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0ec671099338a885ecf699354bd327e1_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe Token: SeDebugPrivilege 4704 RegAsm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0ec671099338a885ecf699354bd327e1_JaffaCakes118.execsc.exedescription pid process target process PID 4784 wrote to memory of 808 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe csc.exe PID 4784 wrote to memory of 808 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe csc.exe PID 4784 wrote to memory of 808 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe csc.exe PID 808 wrote to memory of 396 808 csc.exe cvtres.exe PID 808 wrote to memory of 396 808 csc.exe cvtres.exe PID 808 wrote to memory of 396 808 csc.exe cvtres.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe PID 4784 wrote to memory of 4704 4784 0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe RegAsm.exe -
outlook_office_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ec671099338a885ecf699354bd327e1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jomdlvvg\jomdlvvg.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES39BD.tmp" "c:\Users\Admin\AppData\Local\Temp\jomdlvvg\CSCACB33EED8C4C4C2CB5D787F144D7B2BC.TMP"3⤵PID:396
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5be7137421095780e4ab7126e8c4399e9
SHA1073d7ccf0bbb037128e6a7211f6e3fb3f442e8d9
SHA256ee3d320becaae0cf523db59d8123b1df38aa6897a709392fe8fe629d13d3a763
SHA5124baf7818ad5b7d1c25857c2119ee7b31157828788c949afb140bb4477bb2fa4b8cff5c11014e14057e5f20c140ad09b394d4431af679a8ecfb2b1c95ed067acb
-
Filesize
6KB
MD516070c26124ea310928b56f589521dbb
SHA123379c91ad1e7091ea82007e0f98a89c88c9d3f4
SHA2562ebb564dba7991a63689175ce2880bd2003d63e67de89fa22f6103854e217ec5
SHA51234b0780d4b949f69b43ad9a4377c195d1fa00c205a4920759e94677df76b17b193a2512cae9572ea14cda3accbf42b52bc3327b42317abc1ff9eb5fa33a69093
-
Filesize
17KB
MD52a6d23216da2015ddc3d35cc0413c963
SHA183c88ef53bca0867a232fb95c96bda2bd349eadc
SHA256192dbd10a2787f101ccb8ed3ac2f718bd4241c8fbdb900805c604f318071bf05
SHA5126e49aa3c3f049a276cae9a8ea6afabf931094ab8612de452ebe61d50d21cb51eecb260b3847bc18b0a5503afb75c5d809431fdb1491926afbf2dd20edfbd71ae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-711569230-3659488422-571408806-1000\0f5007522459c86e95ffcc62f32308f1_5fd6b8d9-48b3-42c0-adc7-08f9fe7c965e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-711569230-3659488422-571408806-1000\0f5007522459c86e95ffcc62f32308f1_5fd6b8d9-48b3-42c0-adc7-08f9fe7c965e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD5012b9c96fdb21759d09f5906c3ac1d29
SHA103b9910bca697b80a3609576652309bcdcfb9a17
SHA2565390b3a06829747cfb44dae293f64e363830973583ec9843426156eded3cece6
SHA512c02fbab2d34fde68b1bf9b07bfb25783ba9cbaf69bfe1ff4db522991f07f046c2abece4d0f6678f12708b4c4f4efc9778d3a9bea951ce8cbaccfdd9748d15c48
-
Filesize
3KB
MD5f12c78a72c80344348e4a53d82082b20
SHA15a0faca1772ce426a0f8518fe07032e2c5b9fe6c
SHA256dad0a8f3eb677d3f13f7312f01de0a40b4553dbc172c9a31b482fb106ed8254f
SHA5122f03239cd5315336edb0deaed8ee05fa00ca534471a566089c0aadb6746984ca25a1c69e76c55f2820a97950f41c48cd009c7fe9ab382a90ef42bddaa70b1353
-
Filesize
312B
MD50b1524e129885a7916468859f61dc18a
SHA1b3a874b93a45ff148e4c8d526a6a63f052f3acae
SHA25682f4d8d995783b1f692d9ae6692c8f5b30974ab258c63d25b124a917341b01a2
SHA512b0a41cbb0e83c6c469345e3d73a85d0766add6de4cf107a1b0464e8eb2f821fafbe0a2256741ccc9fc80e17cc0aae3d45feeee0e76239c688fb83845adaf7184