Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 23:20
Static task
static1
Behavioral task
behavioral1
Sample
50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe
-
Size
536KB
-
MD5
50429b6cb4ef0a6d29f292caa54f7295
-
SHA1
79a852f98f6b4e2ea1ef9353c77c18b1017355e8
-
SHA256
cbc35ecabbdbca204a8e095a878ead95ff71842493ec8365865c421b38861ee6
-
SHA512
2ccd788406d1c4ad56cee9d0386fedf6836273c908eae1fb23dcd6230413c7dfaa194d3fbbbb3c76343b13f2a8b64998e8a3aaa79f525f03789b78ecba1e05f6
-
SSDEEP
12288:8vpSsqzU5Ht1OSkVC8/QwQZkKIEamTJbiszTIX7yQO0B:8vosqg9t0SzSckKPNisXImQVB
Malware Config
Extracted
lokibot
http://sylvaclouds.eu/kendrick/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 5028 project6982.exe 2204 project6982.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook project6982.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook project6982.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook project6982.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Desktop\\project6982.exe -boot" project6982.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5028 set thread context of 2204 5028 project6982.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe Token: SeDebugPrivilege 5028 project6982.exe Token: SeDebugPrivilege 2204 project6982.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4644 wrote to memory of 4684 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe 100 PID 4644 wrote to memory of 4684 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe 100 PID 4644 wrote to memory of 4684 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe 100 PID 4644 wrote to memory of 2868 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe 102 PID 4644 wrote to memory of 2868 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe 102 PID 4644 wrote to memory of 2868 4644 50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe 102 PID 2868 wrote to memory of 5028 2868 cmd.exe 104 PID 2868 wrote to memory of 5028 2868 cmd.exe 104 PID 2868 wrote to memory of 5028 2868 cmd.exe 104 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 PID 5028 wrote to memory of 2204 5028 project6982.exe 106 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook project6982.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook project6982.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe" "C:\Users\Admin\Desktop\project6982.exe"2⤵PID:4684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project6982.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\Desktop\project6982.exe"C:\Users\Admin\Desktop\project6982.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\Desktop\project6982.exe"C:\Users\Admin\Desktop\project6982.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2204
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4396 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:3760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
536KB
MD550429b6cb4ef0a6d29f292caa54f7295
SHA179a852f98f6b4e2ea1ef9353c77c18b1017355e8
SHA256cbc35ecabbdbca204a8e095a878ead95ff71842493ec8365865c421b38861ee6
SHA5122ccd788406d1c4ad56cee9d0386fedf6836273c908eae1fb23dcd6230413c7dfaa194d3fbbbb3c76343b13f2a8b64998e8a3aaa79f525f03789b78ecba1e05f6