Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 14:00
Static task
static1
Behavioral task
behavioral1
Sample
55127da3b4387da4ea48571773289074_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
55127da3b4387da4ea48571773289074_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
55127da3b4387da4ea48571773289074_JaffaCakes118.exe
-
Size
713KB
-
MD5
55127da3b4387da4ea48571773289074
-
SHA1
8cf29c6214317f6dedb09311ea40f73c17b1ff79
-
SHA256
124a062c4d1f1cba2d7e1e5477a424912b164b8d0b04e025e1d81ad6df9e95e6
-
SHA512
8858d372b323fd762a3a8db5948645264c4aaa4151622daa58d4bf7a5c5490adf23a9c55a2657a10d4ff21cd1eb9e8618d9e72c3bb2991d7b84059ef987eeaf1
-
SSDEEP
6144:Y31BCNpiOFU0t40vsqUdOx69t45KZ6CUNDsnfsbEWiR/iHpGsKx:YnE0Z02qUdOQ97ZMO8EBqHkx
Malware Config
Extracted
lokibot
http://monclaer.com/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
55127da3b4387da4ea48571773289074_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 55127da3b4387da4ea48571773289074_JaffaCakes118.exe -
Drops startup file 3 IoCs
Processes:
cmd.exe2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.lnk 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
Executes dropped EXE 2 IoCs
Processes:
2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exepid process 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 3700 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription pid process target process PID 1692 set thread context of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
55127da3b4387da4ea48571773289074_JaffaCakes118.exe2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription pid process Token: SeDebugPrivilege 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe Token: SeDebugPrivilege 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe Token: SeDebugPrivilege 3700 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
55127da3b4387da4ea48571773289074_JaffaCakes118.exeexplorer.exe2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription pid process target process PID 4524 wrote to memory of 3188 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe cmd.exe PID 4524 wrote to memory of 3188 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe cmd.exe PID 4524 wrote to memory of 3188 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe cmd.exe PID 4524 wrote to memory of 3264 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe explorer.exe PID 4524 wrote to memory of 3264 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe explorer.exe PID 4524 wrote to memory of 3264 4524 55127da3b4387da4ea48571773289074_JaffaCakes118.exe explorer.exe PID 3944 wrote to memory of 1692 3944 explorer.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 3944 wrote to memory of 1692 3944 explorer.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 3944 wrote to memory of 1692 3944 explorer.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe PID 1692 wrote to memory of 3700 1692 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
outlook_office_path 1 IoCs
Processes:
2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe -
outlook_win_path 1 IoCs
Processes:
2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55127da3b4387da4ea48571773289074_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\55127da3b4387da4ea48571773289074_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\55127da3b4387da4ea48571773289074_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe"2⤵
- Drops startup file
PID:3188 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe"2⤵PID:3264
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2tkRSAZRu9mXB4uR82x77gvqYBbsF9.exe
Filesize713KB
MD555127da3b4387da4ea48571773289074
SHA18cf29c6214317f6dedb09311ea40f73c17b1ff79
SHA256124a062c4d1f1cba2d7e1e5477a424912b164b8d0b04e025e1d81ad6df9e95e6
SHA5128858d372b323fd762a3a8db5948645264c4aaa4151622daa58d4bf7a5c5490adf23a9c55a2657a10d4ff21cd1eb9e8618d9e72c3bb2991d7b84059ef987eeaf1