Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe
-
Size
390KB
-
MD5
48321b3ae7cef1a9ac6332d20307fbca
-
SHA1
3c1f8e0ea31b8612b1a63fd7441062c0f7d54651
-
SHA256
d6bd09cadd7a09d19d66293a896e2ed1d3d9a05968082061e3a9923fa08bb03f
-
SHA512
dc4bb367be32c3e641019607ad2318978440286af46aa6c35329d81328c6fb1794ede0ee324f91cce93ee74b653b71af557654238a3adb9f506e33d72ad30298
-
SSDEEP
6144:7Plxh9hrTKx6/QlIU5fNQlYegHrSnSPrbjRbDboVf17fzzH+M:pobhUPnf
Malware Config
Extracted
lokibot
http://kersterus.gq/wp-content/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2828 set thread context of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe Token: SeDebugPrivilege 2744 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2084 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 28 PID 2828 wrote to memory of 2084 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 28 PID 2828 wrote to memory of 2084 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 28 PID 2828 wrote to memory of 2084 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 28 PID 2084 wrote to memory of 2704 2084 csc.exe 30 PID 2084 wrote to memory of 2704 2084 csc.exe 30 PID 2084 wrote to memory of 2704 2084 csc.exe 30 PID 2084 wrote to memory of 2704 2084 csc.exe 30 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 PID 2828 wrote to memory of 2744 2828 48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\48321b3ae7cef1a9ac6332d20307fbca_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qhdm2se0\qhdm2se0.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2F3B.tmp" "c:\Users\Admin\AppData\Local\Temp\qhdm2se0\CSCDFAA45E15C874D089093BD5BCD998A61.TMP"3⤵PID:2704
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f8b576acd1106417e7f98409fddec509
SHA1602e94bf9c14a1f574f32ae0b2c31e9bb19919ab
SHA256f681399dc1ffba383a37a817c35671483d1f248b75fdc2c09d2c5e4b7b3e609e
SHA512b6b70781d5c5992a782b85f9af37550a6ea84cee1e5c5208e2bb4d5efa4a1d6122b56e5355765ef6f12d1785cfc23f512339b8b0b4e23b52a4d49b533f412f4a
-
Filesize
6KB
MD544d37e6daf13fb54ac95baf5c643b454
SHA1f77a5f2721d6bd06547733bee7734337b1d05a3e
SHA25698da8beb4b5e19523c76a58a9e87f8d9b2d2acb9b8c07831514bac7d529e5f10
SHA512c27e4dcd2a9f945e1129af210f6d257517001361db99681785d61ff178d5c025c829a7592bffab48c350888087df24f6dcfa8248c40c26602023e237bd055995
-
Filesize
19KB
MD5c1d7b5466cd622bb8076a55f883174f3
SHA19763a4671576e8e3042433f4c8972d69146d2071
SHA2566d9f1c0f38829ad53e81b81047879967da1eec048de2d6cbd0777c284a293bd7
SHA512e67251e7d883b4c2619f220855f0037315b61f890c51a9d15b9524c263bf47a6110422394d681c5aa000e14b272abc96e79f81634dc4ac93ececa80d9683a596
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD55f4421126173ccb514e6d20127ef0714
SHA133ccf680b7ccd57622331c872d5d9b40773214b1
SHA25606ded82f5e0a9fd05bc7cefb7cc56e5f48c96803c18d8b5bdec4d3ab6cbcc00d
SHA5120f6f7addc4d990a2d70540546285fad8b8e8d4ef2c71a2f9803e981d221c366f5c43451060595b80956e5a100a0309a56c7f32c56f22946de79329437cdd3f0f
-
Filesize
3KB
MD506227c0bb929f7a77c068fc3755b041c
SHA1f142b32ffa1f828a9dce64141ea8af44f67a1356
SHA2563a5840a67ce41aecc62d06ed3e85422aca6e0258df6de0d1696a646dcd059d02
SHA51252fef4583ecd7516a1807531e0c6ab8747343e2ecf38c89b890a72e0523e6f7c9ac6b7b7f340c879c678e31e0c4fd62d6dd188b6d8d613ced36f5aa5ea66d7ca
-
Filesize
312B
MD500ecbd180ed04cd75ab15f3dc09c214f
SHA1f8daee444fd7e3b781254858d886f63773cb6c6f
SHA25612c1298f6e861fb1ee95f1f5f2887aa87710bac0246e8870d08902380c59f20a
SHA512e61b80d66415c4f22e02df09d237bebf5dd6f054f01348de907c7a9f3283054821b98259a06803f97b99099315d3bb95e885bc7cd16af1512eba2dfbf40dd532