Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe
-
Size
367KB
-
MD5
8798c003342136f21a6072fbaed735fd
-
SHA1
f98d07c31a80cbb95c1ce910260c503784c8decd
-
SHA256
556e557fa19e6fb73aa86c853cb4028f624f063d7876fb3d4e1f852bd8feb6da
-
SHA512
4cb9748519cf68d6c556e83988f85ed47dabf3b6fc48e11ca8cc4a48b93050c358372e54bc77479dd4b58f14d344863d68ce5b92db563bf423666746913616f3
-
SSDEEP
6144:F8PDjxZuyhDf81zUuGutRJzSLipkxBQAqTzLVJRHesE:F2DayhD4zBGutfSepkxPqvJHhE
Malware Config
Extracted
lokibot
http://apacino-wire.ga/parkson/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2960 set thread context of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe Token: SeDebugPrivilege 2684 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2960 wrote to memory of 1752 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 28 PID 2960 wrote to memory of 1752 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 28 PID 2960 wrote to memory of 1752 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 28 PID 2960 wrote to memory of 1752 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 28 PID 1752 wrote to memory of 2128 1752 csc.exe 30 PID 1752 wrote to memory of 2128 1752 csc.exe 30 PID 1752 wrote to memory of 2128 1752 csc.exe 30 PID 1752 wrote to memory of 2128 1752 csc.exe 30 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 PID 2960 wrote to memory of 2684 2960 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ntysa2oh\ntysa2oh.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES251D.tmp" "c:\Users\Admin\AppData\Local\Temp\ntysa2oh\CSCD2F58C0E5E4846C48FF0E4DA7A16846F.TMP"3⤵PID:2128
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a6ae070a1c5be56d0d6ba070d3dd84c2
SHA162d701dfdd6488b0385c8879ace2e150bbc96dff
SHA256adcb1887c6a1902b4b332c817c7125213b64de921fe7e9b5d38784713198d756
SHA51253070f51bf9e7eb93fa4c4bff25d363fac70861b8fe046c02c46a487597ca1fce318c79915d1bbb519905fdf8e092ab8703694945b3cf2279e407afc424d8047
-
Filesize
20KB
MD56c5208c20434ecbed506bd60aaad6dba
SHA1998ffcd2755a83cfd31c9455b7afc2d9c7f79d2d
SHA256527f549416942dea8f10e013346dd99cfd73b3c09be51a01ed209acc805a7bf5
SHA5127735a19527a14ab4fced9d39ee134f1a226656c763cebcfb33c6ae4a1886ceba9d6b186e625c58e270544cd2959aa9a15995974bf234c81e81ccc0ec1b3142a2
-
Filesize
65KB
MD5afc284b3fcaff101f5590b24142a4bc1
SHA1c95ae93160a672933ebfd814341f639865286c2b
SHA2569a8ba70de7873aa41ecb886c9034bc3104ed8d9c1a20223f69930020c5d52474
SHA5129e643d43a70542ca876d32494416c6fa44f2af8837b38994f7efda5e6c76b1181b42eb988390f32f175aa71e34b3d51de65364958a7c6e20a7c3cc390660cae6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD5d21d3fc55f115577809fc829659f7b8b
SHA1eb621fd57643cbe26aff6eab2080c0fbd5fea4dc
SHA256f524c502d3b0bc7d9d6729aca692872b2c87a8e3e810bd6992f620e10568edc0
SHA5124736feeedb827f891b2888dcbb4bfd0908068dd9c8e88f9a090c97671e364d40eb942c3dfc6350f8aa7914c9f82ad273e4387dd1d01bc7c276861098fa65414b
-
Filesize
46KB
MD55d7ba3d8a6c2161a368ef016c8c64148
SHA181f0f2a63aa6599a7257566781773a377c7cf5b8
SHA256962c0f0e86d1922298814f7ed3b9f2d1d3fd527b9c60c2671e22086ce45b2c2f
SHA512a6475172785a7114cd4ba88b8cd31e6be937915d70959e5d23eb32e8d41fe2357ef20d51ed7d3a1d70c8833e4c15859b527af51a68c69b858b8d6dcde4162c53
-
Filesize
312B
MD5d5f09af14378682b260f34b5074858b0
SHA1dad06c3dc7622fa871cb288edfc978b60dcf4f33
SHA256a35a655a80a153848887b7725b6a3034434acc1e07e39349d985d338c8e877f5
SHA512fe51bb8c47ed7b5569d88e943fc7659f1ff886f7cb31e650951f155e0830173adddb7cd959f23a812e3ddee8522fc2a1a0bc16cd5a6eed7ac9380e50cc0b6a26