Analysis
-
max time kernel
141s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 14:33
Static task
static1
Behavioral task
behavioral1
Sample
9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe
-
Size
332KB
-
MD5
9e860f66b980168829ab013924b0df6e
-
SHA1
c4bb460d490634155ae089641dd048d4bbfde15f
-
SHA256
699af86e7899b90b59a24daae57f0fa860bda79c0256e539847ffaf33589b7d7
-
SHA512
034c78512912aa6ab0ad6cae9d1df22ad5de55f7353bbb8d809cf3afe4a2083d0f6d38c237e5a4d5d0b4d241f6ee08ead2d2a555d7309685a54cad8b9c39dbe6
-
SSDEEP
6144:sfpuJGCZ9nVJb3EsWDlgfej/zEGOHb6+a:/JB9VJbFsIE
Malware Config
Extracted
lokibot
http://ipqbook.com/glory/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4128 set thread context of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe Token: SeDebugPrivilege 2584 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4128 wrote to memory of 1456 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 80 PID 4128 wrote to memory of 1456 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 80 PID 4128 wrote to memory of 1456 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 80 PID 1456 wrote to memory of 4840 1456 csc.exe 82 PID 1456 wrote to memory of 4840 1456 csc.exe 82 PID 1456 wrote to memory of 4840 1456 csc.exe 82 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 PID 4128 wrote to memory of 2584 4128 9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e860f66b980168829ab013924b0df6e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k4li0jhu\k4li0jhu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES47A8.tmp" "c:\Users\Admin\AppData\Local\Temp\k4li0jhu\CSCE91A2F4BB5B747A5AF6625757E9D418.TMP"3⤵PID:4840
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ac96a9804cfa2903153d413d672d20d
SHA18ce25a97a90d37d2b082d4efeebb3d06fead85db
SHA256e9a89e5dad30a623c334e9dbd54920a16dce09ff416a1bd5d0db3bce3518e3a7
SHA512b7d284e97cc2101f461b8eb705230fce4099c0ba480d3d0e877eb63a5ef26770238bebd716cd9b3a2881240297ffc88a6eaf048d414e789d37ac84c2822856b3
-
Filesize
9KB
MD5d1bb2ed289ca81f565f1335587920dad
SHA11742be2024bc26165095a105fe20024451505e86
SHA256fd1c25f69dd27131fe80bd4a6bbcf0cfbc7cd209e9ed03917683dbc83c30350d
SHA512291b345c4e45f4a8b6c673500c0675ddae1a711fa6f04e1cd58cf370c408ca5aaf4e5880e8dc422136ba67039cde7c1c349cbefe313edf85bc0b6b43afb89da8
-
Filesize
25KB
MD5018a52b3c193cf53eb0dfcf32783730e
SHA1075c6f4271b10976ab22f4102758c56a2d54dfba
SHA2567b9c2996f79009e705f44c16aa71f124962b7c081ff64e70641b29b06810f967
SHA512c059dc8160a26e1b1c4f3920a2f71489ce6cdf7bf521ec09e54c8b673fc2ac65e4f2fdd37b09ccf834d24d4059310fb29e23f214e2922b584695439dee1ee0e8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2539840389-1261165778-1087677076-1000\0f5007522459c86e95ffcc62f32308f1_468f6343-c0e6-4931-9703-30c6539573cb
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2539840389-1261165778-1087677076-1000\0f5007522459c86e95ffcc62f32308f1_468f6343-c0e6-4931-9703-30c6539573cb
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
1KB
MD5c7d39bb63838e947cd3b787e2b47bf36
SHA108a0305a91dd637f3315762346d3374b0bcb7377
SHA256704bcd6c1b3def7ae959cc71f4090af51c1be6b989db46a99630f1fa1c236014
SHA5123ad5be455d234bc01ea98f8061aaa55a6ac182dfc7e3140b070c50e79702c21b0ed6e68563166999d780dc65c61873ffed1f162e4a09bdd33b1a0d1ebe376bd1
-
Filesize
12KB
MD569cf38cc60d4ffc53611a3120ffae24c
SHA17cd7f7e803b0ef88f52a6a99463399e433f1326b
SHA2565bfc0757fc314c19fbeb4dad788455df3d39c1a795c9c3783c5598f9462ce81d
SHA512a06092e67ead4524411520c8cffe026bb18fe4981c6794616617458e24ed337c6a240ea9ee5b12ae1172a91a5266b0935c1359e9ce58d9792b5f0bc1f135bfc6
-
Filesize
312B
MD5135d20680388e4860b7e44c2b2104698
SHA1f580f83b68f8ed1ffbe761e221a40f85b2e7f457
SHA2566c911fb52c002d39ed7f7fc087aa63f23455ff4d0204c4836f1f6310ae3021d5
SHA5128dcdfcba5812cd0f4a93ac2a98081785351068fa94b9cfb0cc5f2a8c713f71e345a085477bf063dc6e3d4d8b41b76c438f772bc686b1528bd15e39a82d000426