Analysis
-
max time kernel
66s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe
-
Size
498KB
-
MD5
c661e6f45eb379feaa96f165b3bf255a
-
SHA1
ceeb07862ddeee88b61146007375d517584c883c
-
SHA256
275c247709cfde6339f444b9386d64cb8199378dec6cc20ab2452df375531532
-
SHA512
6798e31ec52bef5bf502e17e7ae124d8d1345196d8e3369cb1a29ae8a5e42e28e639b465866fad3c6a53ba4945d7c59b75964d281223feb237c7712107e87918
-
SSDEEP
12288:eV0n+TLGxS6kORFtH92tKyuzgtv4i8+iHWEyq:e6e63RFt4Yyuzgtv4i8+i
Malware Config
Extracted
lokibot
http://89.34.237.212/annonymous/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Baddest.Ol9Qb974u7738Mkd.lnk Baddest.exe -
Executes dropped EXE 2 IoCs
pid Process 2868 Baddest.exe 2648 Baddest.exe -
Loads dropped DLL 1 IoCs
pid Process 2868 Baddest.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2868 set thread context of 2648 2868 Baddest.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new Baddest.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new Baddest.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Baddest.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1944 c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe Token: SeDebugPrivilege 2868 Baddest.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1944 wrote to memory of 960 1944 c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe 29 PID 1944 wrote to memory of 960 1944 c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe 29 PID 1944 wrote to memory of 960 1944 c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe 29 PID 1944 wrote to memory of 960 1944 c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe 29 PID 2876 wrote to memory of 2868 2876 explorer.exe 31 PID 2876 wrote to memory of 2868 2876 explorer.exe 31 PID 2876 wrote to memory of 2868 2876 explorer.exe 31 PID 2876 wrote to memory of 2868 2876 explorer.exe 31 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32 PID 2868 wrote to memory of 2648 2868 Baddest.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c661e6f45eb379feaa96f165b3bf255a_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Local\Baddest.exe2⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Baddest.exe"C:\Users\Admin\AppData\Local\Baddest.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Baddest.exe"C:\Users\Admin\AppData\Local\Baddest.exe"3⤵
- Executes dropped EXE
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
498KB
MD5c661e6f45eb379feaa96f165b3bf255a
SHA1ceeb07862ddeee88b61146007375d517584c883c
SHA256275c247709cfde6339f444b9386d64cb8199378dec6cc20ab2452df375531532
SHA5126798e31ec52bef5bf502e17e7ae124d8d1345196d8e3369cb1a29ae8a5e42e28e639b465866fad3c6a53ba4945d7c59b75964d281223feb237c7712107e87918
-
Filesize
478B
MD5eb81a2f1f2a040987e2eb70e71eddc92
SHA185fafae30d110ddd7485827cd97457aaba82cab2
SHA256c7caf1b9e25a8cee450782b02757c78a2bdfc2efe06e59c55dbd6dca237221a2
SHA512183fd40acf644be81f0bdfa3745211fc3c22d0a65718ecea779e302740c81c1ffe1c61824cca2277cb67c8f40e05bc9e69e094e9823af3197f7c8c1cbef516c2