Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe
-
Size
367KB
-
MD5
8798c003342136f21a6072fbaed735fd
-
SHA1
f98d07c31a80cbb95c1ce910260c503784c8decd
-
SHA256
556e557fa19e6fb73aa86c853cb4028f624f063d7876fb3d4e1f852bd8feb6da
-
SHA512
4cb9748519cf68d6c556e83988f85ed47dabf3b6fc48e11ca8cc4a48b93050c358372e54bc77479dd4b58f14d344863d68ce5b92db563bf423666746913616f3
-
SSDEEP
6144:F8PDjxZuyhDf81zUuGutRJzSLipkxBQAqTzLVJRHesE:F2DayhD4zBGutfSepkxPqvJHhE
Malware Config
Extracted
lokibot
http://apacino-wire.ga/parkson/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe Token: SeDebugPrivilege 3660 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1588 wrote to memory of 1376 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 92 PID 1588 wrote to memory of 1376 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 92 PID 1588 wrote to memory of 1376 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 92 PID 1376 wrote to memory of 3488 1376 csc.exe 94 PID 1376 wrote to memory of 3488 1376 csc.exe 94 PID 1376 wrote to memory of 3488 1376 csc.exe 94 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 PID 1588 wrote to memory of 3660 1588 8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8798c003342136f21a6072fbaed735fd_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5i2o5cft\5i2o5cft.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1865.tmp" "c:\Users\Admin\AppData\Local\Temp\5i2o5cft\CSCBBDDAA2C96834574B1E7ADFEFF7D7F5F.TMP"3⤵PID:3488
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:81⤵PID:5000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5b18e5dbad8025326a3cd9653b00e5088
SHA1e1e43ff0d7456cd6e0d43193d650417be9a73046
SHA2568aa13c42ff9b9f9ad19028ed086cbbbc52a6b2c249e2825dbf6fbc5cb2ee5c26
SHA512287ba43d5fec7b025cef89906174ef09a4f40c91f0add6d6a343532dd09aa757fd9991b2637d6e6c39acc65cf31fb6fa44c24f6382b3cb53ee9d39c4f0b9e85c
-
Filesize
65KB
MD5748ed45d038f3c3fbe1eb92e56cc59d3
SHA1e4c2e81796e9cd8232cfd2d9f3a3364c79335915
SHA2563a81dd8169387e5248441376e13fcfdf33dbf0a3f6048c1c84730b6f5f0af2d9
SHA5127986faea613574948c7e7db8f51f3a63e35553273546d01807e4eda40281bf81c822ed40f99e8b2250e158d57dafc2ec9576c90aee659a224203ca9bbe94d092
-
Filesize
1KB
MD573530d63bf8513410daea9d3af64b8cc
SHA1168e15335eaf538fca591491f09a7831bbcdc6a2
SHA256be49bd15b2d2583acf429d714544d54e75eeaeebc48567708bd8fcb96ac7d82a
SHA5126c3ce9c859d418944dbcccc60c3601d62930bedc62b75a96295103e3b7b2989f9fd106662ba8ee961f0c302a6f2d7a49653719d7239833be210170d558a667cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
46KB
MD55d7ba3d8a6c2161a368ef016c8c64148
SHA181f0f2a63aa6599a7257566781773a377c7cf5b8
SHA256962c0f0e86d1922298814f7ed3b9f2d1d3fd527b9c60c2671e22086ce45b2c2f
SHA512a6475172785a7114cd4ba88b8cd31e6be937915d70959e5d23eb32e8d41fe2357ef20d51ed7d3a1d70c8833e4c15859b527af51a68c69b858b8d6dcde4162c53
-
Filesize
312B
MD5e3620b901436eb3231f4e43ded7bc547
SHA1cefd10cd5b3fad0b3a7a6847dd3c74eadb9bad30
SHA2564b1dcc18a2c5de8a32891ceb87b5b78aacb14ebbae58847421981b953d0f9adb
SHA512a000c13e51a354025ea11d320760aebde4819c0eb588b2f1d882be2c5ca95f8a1acee695338697a5999e918d5eac802302c13e595b7f47d609aabfef4e5476da
-
Filesize
1KB
MD595fa4f3dccf2037788d9037192518bb7
SHA135d9aed94381ddaf579d6bdf952cea5f392cd4a0
SHA256abeb2c7c001933f151c393f4a31857e12721012349ee910b34fdaac22e4e981b
SHA512f0ddf010b98fff9de68b11bb4cf9c662e634f535d90cf09a0310d60ddf4df9088a4d082d055f651be8bc7fc584d9ee1317922b2d3c7a0e7ce04641603cc26f09