Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 16:24
Behavioral task
behavioral1
Sample
bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe
-
Size
311KB
-
MD5
bce1094e83674ae3842fa1fb4c3ba371
-
SHA1
b62fa5dc19501c16e54ff69fbe5af1a269b47669
-
SHA256
6ba636f3a03f508967c11d0643bf9acaf94c9e41e7210f0f9451a6b9fa98c1d6
-
SHA512
dbdc5d225e0e4cee4957cdf4f5a2f7a09b32e745db45b1eb0ca2dfa441aafb94c780ce6ffc61a4b0cdb0f0d04f293323409e7be45bd18eb0c092b286784af50f
-
SSDEEP
6144:zvEN2U+T6i5LirrllHy4HUcMQY6Mcd6bUfFdXThUq:zENN+T5xYrllrU7QY6MwPXKq
Malware Config
Extracted
lokibot
https://loki-panels.cf/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe -
Executes dropped EXE 6 IoCs
pid Process 2688 bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe 2760 icsys.icn.exe 2616 explorer.exe 2664 spoolsv.exe 2572 svchost.exe 2216 spoolsv.exe -
Loads dropped DLL 12 IoCs
pid Process 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 2760 icsys.icn.exe 2760 icsys.icn.exe 2616 explorer.exe 2616 explorer.exe 2664 spoolsv.exe 2664 spoolsv.exe 2572 svchost.exe 2572 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2760 icsys.icn.exe 2616 explorer.exe 2616 explorer.exe 2616 explorer.exe 2572 svchost.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe 2616 explorer.exe 2572 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2616 explorer.exe 2572 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2688 bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 2760 icsys.icn.exe 2760 icsys.icn.exe 2616 explorer.exe 2616 explorer.exe 2664 spoolsv.exe 2664 spoolsv.exe 2572 svchost.exe 2572 svchost.exe 2216 spoolsv.exe 2216 spoolsv.exe 2616 explorer.exe 2616 explorer.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2688 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 28 PID 1368 wrote to memory of 2688 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 28 PID 1368 wrote to memory of 2688 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 28 PID 1368 wrote to memory of 2688 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 28 PID 1368 wrote to memory of 2760 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 29 PID 1368 wrote to memory of 2760 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 29 PID 1368 wrote to memory of 2760 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 29 PID 1368 wrote to memory of 2760 1368 bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe 29 PID 2760 wrote to memory of 2616 2760 icsys.icn.exe 30 PID 2760 wrote to memory of 2616 2760 icsys.icn.exe 30 PID 2760 wrote to memory of 2616 2760 icsys.icn.exe 30 PID 2760 wrote to memory of 2616 2760 icsys.icn.exe 30 PID 2616 wrote to memory of 2664 2616 explorer.exe 31 PID 2616 wrote to memory of 2664 2616 explorer.exe 31 PID 2616 wrote to memory of 2664 2616 explorer.exe 31 PID 2616 wrote to memory of 2664 2616 explorer.exe 31 PID 2664 wrote to memory of 2572 2664 spoolsv.exe 32 PID 2664 wrote to memory of 2572 2664 spoolsv.exe 32 PID 2664 wrote to memory of 2572 2664 spoolsv.exe 32 PID 2664 wrote to memory of 2572 2664 spoolsv.exe 32 PID 2572 wrote to memory of 2216 2572 svchost.exe 33 PID 2572 wrote to memory of 2216 2572 svchost.exe 33 PID 2572 wrote to memory of 2216 2572 svchost.exe 33 PID 2572 wrote to memory of 2216 2572 svchost.exe 33 PID 2572 wrote to memory of 2180 2572 svchost.exe 34 PID 2572 wrote to memory of 2180 2572 svchost.exe 34 PID 2572 wrote to memory of 2180 2572 svchost.exe 34 PID 2572 wrote to memory of 2180 2572 svchost.exe 34 PID 2572 wrote to memory of 2968 2572 svchost.exe 38 PID 2572 wrote to memory of 2968 2572 svchost.exe 38 PID 2572 wrote to memory of 2968 2572 svchost.exe 38 PID 2572 wrote to memory of 2968 2572 svchost.exe 38 PID 2572 wrote to memory of 888 2572 svchost.exe 40 PID 2572 wrote to memory of 888 2572 svchost.exe 40 PID 2572 wrote to memory of 888 2572 svchost.exe 40 PID 2572 wrote to memory of 888 2572 svchost.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bce1094e83674ae3842fa1fb4c3ba371_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1368 -
\??\c:\users\admin\appdata\local\temp\bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exec:\users\admin\appdata\local\temp\bce1094e83674ae3842fa1fb4c3ba371_jaffacakes118.exe2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2688
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2216
-
-
C:\Windows\SysWOW64\at.exeat 16:27 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:2180
-
-
C:\Windows\SysWOW64\at.exeat 16:28 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:2968
-
-
C:\Windows\SysWOW64\at.exeat 16:29 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:888
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
206KB
MD51aac06ac1ef4902d29301d2ad7beaa0f
SHA19534289b36feac79443f5ba26f74841db5087291
SHA256eae3c046f25d04a251bdc745d4216693cebf7197cf94eeadb6e1528140354861
SHA512e11fffc301e84bd446dbf1dac5a35f94a4c01ebeced1a82536a0420665e36bf3e5ef417489d945b4038fdc52726c9524510351228b2e75a6fd7d9072bcf1384b
-
Filesize
206KB
MD58a3161c81f20f41b16bca113bd1f282c
SHA111488e05ed2a6ccce7901e1398ead9c956205181
SHA256e3e1ece30b001884c3f6c0e3d243c7763fdd637cd70d3c4d1118aea8fde99377
SHA512bde6400b3cb07a48c5353a899563c0d1909f44b36140b5af0b350dc468f4992982f006e90da7801a546266cc3564ed197ae9d998c125a4de473dc2b2a14bd781
-
Filesize
104KB
MD56965ba8e62c7b6427c41832e888bdaf7
SHA1a0d85da2a11560cb17f7ab5e9ec377533a149cea
SHA25664832feab6811ef59955140e739c721d57058eae81c8772a93e6d299caf123eb
SHA512c024f1b41c5ab5441792b1e2f748968f93797b4d75da12887c2c048e142ab79409ce4709ed2aa2cc580c7dabd6479ce2ca72ff424d405f37cdb076b35c03f654
-
Filesize
206KB
MD51fb4125caf3aa42357c6ebb20ef1c1f9
SHA1869efda8dc64341e324eff646529fbbf88940e23
SHA2565204d7bf4cfb5caceda2f8cc90e9e95bcc8bfb703a87eca1b08d3101a4b5a3f2
SHA512695674cefeac3c4a820efd197d6881d226e744510c9e2fad1135f2cba7cd1f3538049ef52c27daec02f95e6380e288b4845add52564084a6e7d9c4144cbf7a2d
-
Filesize
206KB
MD5e0750a96ac33c1893284b420df27c27c
SHA126d48954dae8a7ec04405ff56bf7624190c9b08e
SHA256eccdea2e8ac42973f2efca52cbad41e78780da429e1d8a738ab1e38bd5974988
SHA51252572a78573d298041435418a08ef6291a5f83b05f5cac16512634ff7024512488ffbb21a7a291e6c03f78c63bb5aae103819e573343335fdbffd5f327097fac
-
Filesize
207KB
MD56f7817cebba8a52952bb4204fa325c73
SHA1b709244cad02b04421afa9852d935609a2d59542
SHA2566e67c4b2f62388c3be45cb6c0567b93171383295dbbc643d0899876066b49665
SHA5120ee304f8a1883336f5c871f50fecc59aab89ab406ab0fb6aa6cc31fe432799aedd4a2a47c4f5219025f275ea69abfac3a7207294a1deb6e5de382eea9a6a8a58