Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe
-
Size
447KB
-
MD5
8c1dc01d0de2df096d444514ea7d154c
-
SHA1
d17ff796027a4443c864ba21ce2a8db7a1760c7f
-
SHA256
58b0af868786683e720d7801e320d1003672209101d34fcaea87b0f4c0711ee5
-
SHA512
41837ac14fb14220facfaeaf351e3af69ee98f2897e16e32933eca229c492413c421b5e3c723862b36fe47e59663d5853b4f0524eaa1e4ef21b474ff592323f3
-
SSDEEP
12288:5I6YiFZWdaP6oNt5vb/OI7UMJa482LNmRY:5Ch0PFD5D/t7UgL8agY
Malware Config
Extracted
lokibot
http://frankjoe.uzocoms.eu/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1248 project5792.exe 2132 project5792.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Desktop\\project5792.exe -boot" project5792.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1248 set thread context of 2132 1248 project5792.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe Token: SeDebugPrivilege 1248 project5792.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2748 wrote to memory of 4184 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe 89 PID 2748 wrote to memory of 4184 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe 89 PID 2748 wrote to memory of 4184 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe 89 PID 2748 wrote to memory of 4856 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe 93 PID 2748 wrote to memory of 4856 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe 93 PID 2748 wrote to memory of 4856 2748 8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe 93 PID 4856 wrote to memory of 1248 4856 cmd.exe 95 PID 4856 wrote to memory of 1248 4856 cmd.exe 95 PID 4856 wrote to memory of 1248 4856 cmd.exe 95 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96 PID 1248 wrote to memory of 2132 1248 project5792.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\8c1dc01d0de2df096d444514ea7d154c_JaffaCakes118.exe" "C:\Users\Admin\Desktop\project5792.exe"2⤵PID:4184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project5792.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\Desktop\project5792.exe"C:\Users\Admin\Desktop\project5792.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\Desktop\project5792.exe"C:\Users\Admin\Desktop\project5792.exe"4⤵
- Executes dropped EXE
PID:2132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
447KB
MD58c1dc01d0de2df096d444514ea7d154c
SHA1d17ff796027a4443c864ba21ce2a8db7a1760c7f
SHA25658b0af868786683e720d7801e320d1003672209101d34fcaea87b0f4c0711ee5
SHA51241837ac14fb14220facfaeaf351e3af69ee98f2897e16e32933eca229c492413c421b5e3c723862b36fe47e59663d5853b4f0524eaa1e4ef21b474ff592323f3