Analysis
-
max time kernel
141s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 21:45
Static task
static1
Behavioral task
behavioral1
Sample
ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe
-
Size
309KB
-
MD5
ab9b13bfe075715637b77b9ec4c70481
-
SHA1
2573e9f9ea0b537f3108a4f9b1c8e101058cc405
-
SHA256
4cbfae2977edd83d004db156859d15036289ea2dfbfeaef5aac8b5ea030a8d01
-
SHA512
03bc1caaa8920fa7903ce6e30ad381481690b66242aabcbae2a2cf265c89b2d85318033a4d0bfab6020911a2acad33bf34b71cbc8afea6f0d1a325cd148e8d45
-
SSDEEP
6144:wX649Vl1jeHZyL4b8yvuDbL7DXdN8wBYm7OCBy9Z/fLbDDff/TG:wXdPDGmDbPDXdNSKOCK3LnD3L
Malware Config
Extracted
lokibot
https://basitchemcials.com/wp-content/uploads/09/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1500 set thread context of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe Token: SeDebugPrivilege 4824 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1500 wrote to memory of 4204 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 83 PID 1500 wrote to memory of 4204 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 83 PID 1500 wrote to memory of 4204 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 83 PID 4204 wrote to memory of 2780 4204 csc.exe 87 PID 4204 wrote to memory of 2780 4204 csc.exe 87 PID 4204 wrote to memory of 2780 4204 csc.exe 87 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 PID 1500 wrote to memory of 4824 1500 ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab9b13bfe075715637b77b9ec4c70481_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zjacxzi5\zjacxzi5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A84.tmp" "c:\Users\Admin\AppData\Local\Temp\zjacxzi5\CSCE30A51EC8E774E5590B3C0FBA770D6B8.TMP"3⤵PID:2780
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c72fb257681352d14c9ad9e1a647400f
SHA144bd4b3a95c7bb68601d21bfa8c894fbff37ad9d
SHA256d4eea9d60c69360818774ed513fbd92af74f02c3973988182c0083a0eb9988b8
SHA512b6623a73e0a8346303c62ccf1045a60e266ef06508ede8dcf857af01e3103b9e52edef9d4b8c5cccbb2d88893d73dea8471a2c4495db4183b862671aee69a823
-
Filesize
7KB
MD5891cedf0c02648ca5b637296c1ec0ad0
SHA1f8525ff162c61d7e56b8170033b8afa07539d2f4
SHA2567a0bbd272fd35dc39106cf7abdb30efece2d68623c17f73f70ca99c85674e2ae
SHA51284664ecfb677d0ff4cb3191d5906ffffc84249692180bfcd32e84d42a8adb2dcb5916dbfdca973d10e3fc017b746bfbd44f987496d78298e40c7542a33cc0f62
-
Filesize
19KB
MD58463721c609610024c4b3b54a903566a
SHA11ba4813277ee97bb88b2acf8153e0fe384709456
SHA2561f1f5befe800278712c3b59545e222a5c90825ad957b602295910422bf39c401
SHA512c56acd200171af91b4ba747d71a4b15c38e5d47e3fb13d46885c65708a0486eb3e7dd10bb0eed1bbff1f7af6c89480db01ccab347ee3c3afaa498204a2c5920c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
1KB
MD5f39ddf9e67b820042f4a418907902fec
SHA1bdce3ee2d4f58bc01ff704b489b3135d25b0803c
SHA256bca35c70c5cbaec83b600462bf1b68be80cd11a50e04ebdd2513603a4e64a044
SHA512647485a3a96eb1691ce4d31723f1ce1612eb2a9df33b2a0b5f362284a501e0914ff3ba133d2c7bd139d88b9677536528af65dd0e1c58abca961ebde77132be90
-
Filesize
4KB
MD536048832f59d3c1662b1292c78c44e89
SHA102eabcf2081b895ee0e090e8edafbc81136b4843
SHA2563b9785b1994ca849db0a7688f5a5ad8039f2013b66d7957f73d4e47188e83d48
SHA51287335388820b38e07998531a8fab3c044ad9cc6df89cc975ae46649f317c9e45dc99f7c58fdcab706e72698640c3f32b507f911a2e863ff1075444f569d9c3b2
-
Filesize
312B
MD539131652d1bcf33d62d6f7f4e2225df9
SHA1a9a016f7349cf6d45b1cb71dfe2ec16ae50a84ff
SHA256fa98a83369c2995fa9014ff0467bb2f1a713ee5f66963190ac5ad6757f5a59c6
SHA512cb972a6a4ce08044c3b88030ba7edd324c738807e515c99c071c8025f4621aa6654a817096316ac11e2bc0be2100701b0fbd07f75272ec093e67ae54ade04a16