Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe
-
Size
242KB
-
MD5
c512e59b0e494fc25138becab2aa0ad8
-
SHA1
6578bad7e3af3cf9e9c3fed6e67424651b230ae6
-
SHA256
fb6b173ea82cb33c725c11b1c04f3ba5b816445b123d4cb9ee05f0c2689ef666
-
SHA512
c853e53ca0b1725171be3e1c18ef181315d1d79bc6e318cf4f718774a39f80e15faa458abda2529419b8b21cd716a8c91c5f576cd1fc5af688608c529ccecc03
-
SSDEEP
3072:U4eNFLOWzHKXif6JFPgFoKOrjpAW2/AnMN6TKWf5gmdk9dhGaNgX/1ldY0HRpCJ:cLCXiybPgvW2oFZCG19ldD
Malware Config
Extracted
lokibot
http://sylvaclouds.eu/kendrick/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 2 IoCs
pid Process 2308 projec8232.exe 2624 projec8232.exe -
Loads dropped DLL 1 IoCs
pid Process 2800 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook projec8232.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook projec8232.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook projec8232.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Desktop\\projec8232.exe -boot" projec8232.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2308 set thread context of 2624 2308 projec8232.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language projec8232.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe Token: SeDebugPrivilege 2308 projec8232.exe Token: SeDebugPrivilege 2624 projec8232.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2524 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2524 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2524 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2524 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2800 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 32 PID 2584 wrote to memory of 2800 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 32 PID 2584 wrote to memory of 2800 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 32 PID 2584 wrote to memory of 2800 2584 c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe 32 PID 2800 wrote to memory of 2308 2800 cmd.exe 34 PID 2800 wrote to memory of 2308 2800 cmd.exe 34 PID 2800 wrote to memory of 2308 2800 cmd.exe 34 PID 2800 wrote to memory of 2308 2800 cmd.exe 34 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 PID 2308 wrote to memory of 2624 2308 projec8232.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook projec8232.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook projec8232.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\c512e59b0e494fc25138becab2aa0ad8_JaffaCakes118.exe" "C:\Users\Admin\Desktop\projec8232.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\projec8232.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\Desktop\projec8232.exe"C:\Users\Admin\Desktop\projec8232.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\Desktop\projec8232.exe"C:\Users\Admin\Desktop\projec8232.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3502430532-24693940-2469786940-1000\0f5007522459c86e95ffcc62f32308f1_f42ec065-7b23-4f0f-9aa0-d097eed4c26e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3502430532-24693940-2469786940-1000\0f5007522459c86e95ffcc62f32308f1_f42ec065-7b23-4f0f-9aa0-d097eed4c26e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
242KB
MD5c512e59b0e494fc25138becab2aa0ad8
SHA16578bad7e3af3cf9e9c3fed6e67424651b230ae6
SHA256fb6b173ea82cb33c725c11b1c04f3ba5b816445b123d4cb9ee05f0c2689ef666
SHA512c853e53ca0b1725171be3e1c18ef181315d1d79bc6e318cf4f718774a39f80e15faa458abda2529419b8b21cd716a8c91c5f576cd1fc5af688608c529ccecc03