Analysis
-
max time kernel
122s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe
-
Size
345KB
-
MD5
54ff66195ece9c1508de2c1c109a194b
-
SHA1
0deaf8baa74951daa4115c3abafbe220f091418f
-
SHA256
abfdb8ec52a42b83d076b3263305a947210cbd6466ed8c95996fb0c66fd12416
-
SHA512
6889479d060c802d2dbb1eb575d0a2c6c7b2666029daff531c31a553c6cf16fc76171be90ef39ca0165ecd55a1e63c8c19aeed533d221707e914452313421db2
-
SSDEEP
6144:Dfk6ZOyT3cxomesU25oVbET7L+eWMVZGD/0DMGHaENnK9GwrxL8dF2L/f8:7anU25oZS+0VZGhGHaP4wlR7f8
Malware Config
Extracted
lokibot
http://188.215.229.110/ebuka/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hObWxg.url 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe Token: SeDebugPrivilege 2480 RegAsm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2228 wrote to memory of 3056 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 28 PID 2228 wrote to memory of 3056 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 28 PID 2228 wrote to memory of 3056 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 28 PID 2228 wrote to memory of 3056 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 28 PID 3056 wrote to memory of 2576 3056 csc.exe 30 PID 3056 wrote to memory of 2576 3056 csc.exe 30 PID 3056 wrote to memory of 2576 3056 csc.exe 30 PID 3056 wrote to memory of 2576 3056 csc.exe 30 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 PID 2228 wrote to memory of 2480 2228 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fkkgplbp\fkkgplbp.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC6F.tmp" "c:\Users\Admin\AppData\Local\Temp\fkkgplbp\CSC55E090B4A4814D7F8644F2ED44D281F.TMP"3⤵PID:2576
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56c878af98a07df14b33a44b8e7f36a6c
SHA1e8ca0b851b21680cc9ea729840e1d0bbfef5c2e6
SHA2567e9989de03aa64a5e6974951284141c0910ef5b1233489514e3e872bf5376d62
SHA512abe001c53d9b6eedf91201c8e6ae2d9f67f313bd2050c7b6532c78426098d756668829773362a6efaf8cb4769f3fe8a04a877ae1b38f4e065a9d03290e502914
-
Filesize
19KB
MD5f350786a88456a1262886bcfce3b2e7c
SHA139a62103772f9ee3145cbee79d36b1e0bbaeb9bf
SHA256d33a22ed9254d6b1b322f26cd3b19cb36f8a159aa1c233eff82b2efc110989e2
SHA5129c94997b0ec4b2b41a61cd0e94cac4b5f87cb41c7a7ec906643f6342926472d2f94d119fd85005a15a7adf9daae336319c3023d8fdda0a1aef31c45ac73e9530
-
Filesize
67KB
MD53a713b73fe55d1efbd60dd3da815f176
SHA16efe9f8ab84d078540b928f4e2ca4dd67120c26d
SHA2566dd12c5fe39900d94fd167639fabf96934444a8caa1d7fb7ed4ccb2927e60b5b
SHA5123dab8f778bf6b861da2e56c7f822bd58298009ddaa81c45416871a97f12b6c2f89aa2f19fff48025311dffaa4f1ec12056c53a5755576fd80e1d4e110a370f02
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD5d2ed8fd1aa420bbacfa3b52731ff7646
SHA199d3ed5e8a4d4bfbfdf4065b2b524372c90d466e
SHA256f4c40952b33607832a9f8bbab83e6268734381bfe8c2d1aba64873f828985ab1
SHA5125292e1285a01ff09091f600f80a0811a003c68a2cecd68f90fb850d86484bb3481f8240ee59dc1612f1872f89257e8e97bf63d00fa9c325159ba631962bc05bf
-
Filesize
45KB
MD5c2aa11f8ed435e05d3f46778501e6b6a
SHA1c79ba6abc6b7f0e4de2284d220ef5d95b3f848bd
SHA25673bb3138bfbcc0ba6e7abff136268f5c4ff60cd7bc082eb72f72f8b5876d805d
SHA51230504e6334d4a7302c8578aa9e538779f0b9c3dd4ac7e6f8527f9c6384f65322b8443818909e34aa07c43116f5451e01e5dd71a197e79a078ddfb72644126921
-
Filesize
312B
MD5705aae7cc54713c170ebc417017167e8
SHA193b0a9f8b7b5611f885ba23dd9669f7fb8f24fbf
SHA2565b5ae75378ca8f1239c3bcf82f4a3df4e819a62472107201b46af98a02807dc1
SHA512fee98b79e20aa80eecc5c7d3f49b3a52a52471372c8a1ed73084ac838d77178c8414950272f7988608e1552aa99b2ffbc9be7f3767267457c02f2da230d27eb1