Analysis
-
max time kernel
128s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 11:08
Behavioral task
behavioral1
Sample
b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe
-
Size
226KB
-
MD5
b84a96cb08c604d58d877553ee94f1fd
-
SHA1
45439860c203fefc005ae74be16ef6e82bef7b21
-
SHA256
2854fbb476aa882ab5b28b68311e0b8746292743aba72daa1b82fa451ccc3f46
-
SHA512
e314edfcfcfd1ef78211a2e4a1fe14684281a99ad31d975630ac71365299ce1b77b545991049737e833c0fe1973da988d24ddbbd78953a0b84bd8a782c5bd61b
-
SSDEEP
6144:rHpYYjnl4bNzH1WW72DIkBswZdErcd6bUfFdXThU:rGYbl4xEW72DIgsw8wPXK
Malware Config
Extracted
lokibot
http://www.sarele.com/tafari/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3532 filename.exe 1844 filename.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook filename.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook filename.exe Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook filename.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\Update.txt | cmd" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3532 set thread context of 1844 3532 filename.exe 98 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4972 b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe 4972 b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe 3532 filename.exe 3532 filename.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4972 b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe Token: SeDebugPrivilege 3532 filename.exe Token: SeDebugPrivilege 1844 filename.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4972 wrote to memory of 740 4972 b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe 92 PID 4972 wrote to memory of 740 4972 b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe 92 PID 4972 wrote to memory of 740 4972 b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe 92 PID 740 wrote to memory of 3532 740 cmd.exe 94 PID 740 wrote to memory of 3532 740 cmd.exe 94 PID 740 wrote to memory of 3532 740 cmd.exe 94 PID 3532 wrote to memory of 2068 3532 filename.exe 95 PID 3532 wrote to memory of 2068 3532 filename.exe 95 PID 3532 wrote to memory of 2068 3532 filename.exe 95 PID 2068 wrote to memory of 3612 2068 cmd.exe 97 PID 2068 wrote to memory of 3612 2068 cmd.exe 97 PID 2068 wrote to memory of 3612 2068 cmd.exe 97 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 PID 3532 wrote to memory of 1844 3532 filename.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook filename.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook filename.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\Desktop\filename.exe"C:\Users\Admin\Desktop\filename.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Update" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\Update.txt" | cmd"5⤵
- Adds Run key to start application
PID:3612
-
-
-
C:\Users\Admin\Desktop\filename.exe"C:\Users\Admin\Desktop\filename.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1844
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4280,i,6522675234395427298,2952738987384583032,262144 --variations-seed-version --mojo-platform-channel-handle=4428 /prefetch:81⤵PID:4136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3665033694-1447845302-680750983-1000\0f5007522459c86e95ffcc62f32308f1_0c2dbd8b-df2c-459b-9e3f-15002e1e55b7
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
226KB
MD5b84a96cb08c604d58d877553ee94f1fd
SHA145439860c203fefc005ae74be16ef6e82bef7b21
SHA2562854fbb476aa882ab5b28b68311e0b8746292743aba72daa1b82fa451ccc3f46
SHA512e314edfcfcfd1ef78211a2e4a1fe14684281a99ad31d975630ac71365299ce1b77b545991049737e833c0fe1973da988d24ddbbd78953a0b84bd8a782c5bd61b