Analysis
-
max time kernel
137s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 11:39
Static task
static1
Behavioral task
behavioral1
Sample
5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe
-
Size
239KB
-
MD5
5483f1f6747c896b2d6c9cf3a1927134
-
SHA1
9eead6068e8e374de2c94a44ab81ba0162ae4594
-
SHA256
97747db97d3020ab4d1a110e84b46b47c6a62936c73e2a7236fd8e8a4bcb46bd
-
SHA512
7c7f3fc249acb7491d4fa708be7637be23d6e30b9ef730180f380803c608dc640370a2f93525f2eb7aff8cab383dfd3e2fe412a42b43aaee4cb2ed02e3e20451
-
SSDEEP
6144:sLtc+05VBHbOUtrFwQ1Obxe9Gkv3zTf6jxayve7+Z0Pj:gc7VJbVtrF9ObNgyvw+Zaj
Malware Config
Extracted
lokibot
http://31.220.40.22/~bvcgroup/symboss/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5780 set thread context of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3596 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe Token: SeDebugPrivilege 3596 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 PID 5780 wrote to memory of 3596 5780 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5780 -
C:\Users\Admin\AppData\Local\Temp\5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5483f1f6747c896b2d6c9cf3a1927134_JaffaCakes118.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61