Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 07:36
Static task
static1
Behavioral task
behavioral1
Sample
f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe
-
Size
514KB
-
MD5
f32385b2aaaf03a2709f4176ef1d3041
-
SHA1
0a5ecb3938d96828c036888ebcd17dc771cdc545
-
SHA256
4b92829a80befc676cf6f43fc5b7af9037a23e8d4f33b21032988f34ef7b15cc
-
SHA512
dd7e8f2bfe832e671eeab01afd8eea9199fb9d2fc5f46c31f46db2ccd41430b55fab85f84f5bbcb21b8b296bad0a9b433404c99deb6d1503302f7e0c540abc9d
-
SSDEEP
6144:WZ6BmGOhy1aImaiwSA4wp+vXTpCRLu2xwsYSBAz:W0wy1aIpi1j/Tp+u3sk
Malware Config
Extracted
lokibot
http://ipqbook.com/emmagroup/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe Token: SeDebugPrivilege 2720 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2808 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2808 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2808 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2808 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 30 PID 2808 wrote to memory of 2628 2808 csc.exe 32 PID 2808 wrote to memory of 2628 2808 csc.exe 32 PID 2808 wrote to memory of 2628 2808 csc.exe 32 PID 2808 wrote to memory of 2628 2808 csc.exe 32 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 PID 2992 wrote to memory of 2720 2992 f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f32385b2aaaf03a2709f4176ef1d3041_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4b4aalss\4b4aalss.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84AA.tmp" "c:\Users\Admin\AppData\Local\Temp\4b4aalss\CSC6EA28FB9E8AC4DE78CDE84FEBA726699.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5a9d4f51dc2bd66e517d225aaa5bd002d
SHA1d9083148cc2ecae7353ec874bde33f48f8a63530
SHA25687bf0d62f223134bbfb8c39442ffa8560e71bdd2c7e3084828b8ed50564ae91b
SHA51200a485cab29ac03a391ac6092d4808c2b46f1f77ca8b80563e0dea57233bdca95e19596b9a9ea67d2a3f4f14cde60d8617f4f8c6b0512997b89476e969cace40
-
Filesize
19KB
MD5242ecff4f6b1da64e17d0adade1ef8de
SHA102232c4c23d1700553e5c2bb4bf7437121bfc5e7
SHA256e4fd631638336bbaf8f63573a7573a1e67d4ae07d5edc08b2d1cb8639823fe2d
SHA51216e80289d4380150e318ed7521517ad903d92699a0c4505d5be382aaa6db919c37b06bd06b7e4b9b1a6f92dc069a86b2aba3cf5aedec031e61fdf613eb56f4b7
-
Filesize
1KB
MD58fe56239e2c4ff3a9794d081ab4a5bd4
SHA18cc5bf5dd61a040f95d9ce8e0a9d19da6ffa73ae
SHA2561336d5511a124305e0ef4f5939f69d39dc4bf703a3d8922be85abddd5e454faf
SHA512457c97630cedf1e7854361b017bfeec906476c2d707a8ab6d447d1c5a1a09b31d403ecf55567c63561936886d6ac5df4a8c34336424d019d497559bd31fb8e3b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-457978338-2990298471-2379561640-1000\0f5007522459c86e95ffcc62f32308f1_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
4KB
MD58906b6ce921e9facbab79b01c7facc6b
SHA1ac8615f9618f7506627e1ece6ee562b5bde509f7
SHA256c7ec507aa87758ba11185778e2091d8343f895023ec93f7d15f673701163f32a
SHA512deeb535d4a4960dc0d050ca8c930dc01925922b4c946f01c048e41bf9772361f5e591114a291021e414165385b4da1e7a25431192da77ccf722be4f3ff2c74d6
-
Filesize
312B
MD56091d2d461c3b98a90b4b21b596007eb
SHA15bd93164c3e05eb64c0b5fd17a3cac0714f017d9
SHA256b11efc3b2420e39c36e69aaaf33e8a64a9a92bf4caa30a66edfce87b6eb465fd
SHA5127beed8b0ead6ac4d5613c9d6be43c44e2d36789ac6ca59997005b4bd6bf4c5d5d4e9de8b863477452cd84a2e0011b2544b6703d78f76ec6b8bd5e09c0353df42
-
Filesize
1KB
MD5dcb6bc79a5aa7947ba9391d93cbfe6ac
SHA1cf2a44634d5222534e350b2972285a3083a3994e
SHA2569121416ea5cbb3a6cd4bd8da528528ef9cdd62efe286d4ff641c5cb76d00b619
SHA5120d43d32187eb71adc75f6e657b55b8cada8e2720c84f43b8e8938e5b6620282489481a741efc4f8b1330e350b77e04766ecff1c14941a85793648a5df8cb7ab9