Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe
-
Size
345KB
-
MD5
54ff66195ece9c1508de2c1c109a194b
-
SHA1
0deaf8baa74951daa4115c3abafbe220f091418f
-
SHA256
abfdb8ec52a42b83d076b3263305a947210cbd6466ed8c95996fb0c66fd12416
-
SHA512
6889479d060c802d2dbb1eb575d0a2c6c7b2666029daff531c31a553c6cf16fc76171be90ef39ca0165ecd55a1e63c8c19aeed533d221707e914452313421db2
-
SSDEEP
6144:Dfk6ZOyT3cxomesU25oVbET7L+eWMVZGD/0DMGHaENnK9GwrxL8dF2L/f8:7anU25oZS+0VZGhGHaP4wlR7f8
Malware Config
Extracted
lokibot
http://188.215.229.110/ebuka/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Drops startup file 1 IoCs
Processes:
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hObWxg.url 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exedescription pid process target process PID 2668 set thread context of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exepid process 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe Token: SeDebugPrivilege 4804 RegAsm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.execsc.exedescription pid process target process PID 2668 wrote to memory of 2652 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe csc.exe PID 2668 wrote to memory of 2652 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe csc.exe PID 2668 wrote to memory of 2652 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe csc.exe PID 2652 wrote to memory of 1672 2652 csc.exe cvtres.exe PID 2652 wrote to memory of 1672 2652 csc.exe cvtres.exe PID 2652 wrote to memory of 1672 2652 csc.exe cvtres.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe PID 2668 wrote to memory of 4804 2668 54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe RegAsm.exe -
outlook_office_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\54ff66195ece9c1508de2c1c109a194b_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\b12kvj4d\b12kvj4d.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3E12.tmp" "c:\Users\Admin\AppData\Local\Temp\b12kvj4d\CSC975C26A82583475495DE1F1D3FD2C80.TMP"3⤵PID:1672
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f2fb1cafbc452ba029591cd97d194891
SHA1bdd8642e89d64ee4ea5b82123d63009504c9a92e
SHA256eb23a5bc8ac6ff59fe8b8e76ef9895eec76ff678b0574557eaa4f78ec19d85b8
SHA512ef333d6d93b0c90328ad637127d3cd69cccf3dd2f0bdd787eb27f519cccf4258c32555d2c1b0e1886d6bff794d5b75079c242f8bb0d5e2a4e518fabffce1b2f4
-
Filesize
19KB
MD53632e94bb27af74a79146873d65e7604
SHA1de4db62c3d81eb2a6d5e304500a1c1db079e02a8
SHA256f5f0c3c12bef27bee426c72914ad55a3da03a7d6fb9834cc5e7836064b2cc756
SHA51290d54c79171db3e2d99b21e9386a5972c32bdca6b192bd65480cca9f9d7b98b50fba08be4a0d3adeb45b5a51072dfe471c6d23d59f7e8319c7d5c20612e6ae97
-
Filesize
67KB
MD51aa427b52a37610edd608d3f29e29c78
SHA1601775f769608142a9e1e93e1411a5de25e1f0ec
SHA2560b26ee2725cecba7b2adb30209bb1f9d4fe360a89987d503b5a2d8731aad7501
SHA51259f62dc237688c5b9e7b736af4d5df0d3ab010ad813f3e3abffc8ac19cf83ff356dd04a477187c8eeb67f86ab977646ca1ce8f22a79c5f5a81c5a24dd918df6b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-711569230-3659488422-571408806-1000\0f5007522459c86e95ffcc62f32308f1_5fd6b8d9-48b3-42c0-adc7-08f9fe7c965e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-711569230-3659488422-571408806-1000\0f5007522459c86e95ffcc62f32308f1_5fd6b8d9-48b3-42c0-adc7-08f9fe7c965e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD555062daca88fed3153be2dd9e498f53e
SHA1482e9896123dc073e15882832ceac435a1c5ba05
SHA25612700da34ea6260174284ee75e32fc26c6af9c697414f48f6506a40076fc559c
SHA5126fed625e14079ad3005d7862ab180fffdb7fbf45e99b4d8c4e6dfd8f36ae781d5b7dbf4b09315a7a4475ddf3f75b03e66d5874d6e09cd11e02e43d09f380226a
-
Filesize
45KB
MD5c2aa11f8ed435e05d3f46778501e6b6a
SHA1c79ba6abc6b7f0e4de2284d220ef5d95b3f848bd
SHA25673bb3138bfbcc0ba6e7abff136268f5c4ff60cd7bc082eb72f72f8b5876d805d
SHA51230504e6334d4a7302c8578aa9e538779f0b9c3dd4ac7e6f8527f9c6384f65322b8443818909e34aa07c43116f5451e01e5dd71a197e79a078ddfb72644126921
-
Filesize
312B
MD5a1cd13424e4c31e89cb15bfd6bd5e11f
SHA1576d2fe7edb5795d55addc720144e5e214063542
SHA256194d00fe69a01136b402b516de6034d80e7abb3e2d5837b9ebf884675a2dac8b
SHA512464a11af605adc082d143d357e919536310ec45f440f7f995099d25aeb876a41e927dcaf74ec5b9cf262492bc70a24a9a172d75af3d554bacb98df3d799fce1e