Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe
-
Size
387KB
-
MD5
f4d88e9cc556ca0c234310293ac5b037
-
SHA1
f452b5bdbc4d7a08764dae470a89272061e6eb8a
-
SHA256
a937d51e08c3cf899d69d9e0d7d4f63c2bb82df4760054107eae1a2f6d189b08
-
SHA512
a3bfa82f8133fe3159b95868cba40207693ed50dbec34f072ed96797f9e3f3106a746ec28e18e42b8ae16e3de1fcd6c5522b8886d2b1645cb2addad2e90f46d4
-
SSDEEP
3072:i5UC3t0HIParaeW/qkXKDPMO5Mp8y3MReAG6ZDd2eIcz3BdMz6I72Owzu:0Uct00iPAXCl5MWyWekuCImIBwu
Malware Config
Extracted
lokibot
http://ipqbook.com/glory/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3044 set thread context of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe Token: SeDebugPrivilege 2752 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2392 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2392 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2392 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2392 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 31 PID 2392 wrote to memory of 2144 2392 csc.exe 33 PID 2392 wrote to memory of 2144 2392 csc.exe 33 PID 2392 wrote to memory of 2144 2392 csc.exe 33 PID 2392 wrote to memory of 2144 2392 csc.exe 33 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 PID 3044 wrote to memory of 2752 3044 f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4d88e9cc556ca0c234310293ac5b037_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\feui2gpd\feui2gpd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB5A.tmp" "c:\Users\Admin\AppData\Local\Temp\feui2gpd\CSC6648A5AE30E34D019F3DA3636761DD56.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fce33847501df590535b6ea790d37edd
SHA1ede1ede41ace8c6bb399030ae85765b5b1532834
SHA256f499f66a318b73ef8a52507425c1bc5de8389b021566e9fd63be9abf522d96c4
SHA512d7472e4a75ca6161494087157ab5a8901bcda9626f574cb6c7ade7d1aaa40a172f6fa50d15b31295f6a5446f923880d571cbf7ec82724d277f26c4a2b189e949
-
Filesize
6KB
MD5a786393702e8f53485cc8a4104057f65
SHA1ff345f6e0fac5a9e7f25f09653482cdc4dd926f4
SHA256380ba55aedc04be68d80af989bb50ea035c4581ed0e69dad30a4d01f78b2a15a
SHA5121c3455646181f27a408ed1397dc989bce1f98f35b8596ebe90395a52ebdff2021b831b569ddcbb31cdeb5a2d064a167031232a8be208e5bcffc715470811fea3
-
Filesize
15KB
MD54b60769ed7a73c5147f5ed5a273af261
SHA1c231b05dae74154f4ac44b457e11b78c95aec6bf
SHA256f83c03f9a38ee9d879460a114a5bcd377cda2de147d0ddd8973f5ae543914c7e
SHA5129116a9c753e0b4b8141630152f0d4ebf57a82a109a0263ac47844dfdc880f6037504a8940446e4c10cb0c020d5d042f93615b6902d5019f85ecb12f3fb88f85e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\0f5007522459c86e95ffcc62f32308f1_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\0f5007522459c86e95ffcc62f32308f1_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD5b11f1c72c2bfc05f468237b0f43f57cb
SHA1d8af07deee132636ac67375e20ba1eefe741cea6
SHA256c406e07296ce4894be40f03ba20194ae2e4059fdc00f4810a539bab70a484680
SHA512a6d88baf6ae6c50f4bd4673a1294797325375501c6ec276f1b22202ddd3d35ed271b71411d59b198b6f368e99a607ee944ef9989869cc103fa693fc0b6c7e444
-
Filesize
2KB
MD5c88a65c432ea35b6e29f700043978af5
SHA1f99b4986563f92c40890386dd865bad8d4b7f12e
SHA25674718d63051f63f84b8316fca22b5088419500fca708ace9fff2879cfaf523b9
SHA512e063191f34c033fa5cd59b794771de38646f40778e0cce6c74080dba905df7e59843bd5980614759a96df5cc19755801c4db6d12236f0c4d9f532e86673f2086
-
Filesize
312B
MD5355b4424cdf19f35abbea2d75d6ffc03
SHA13531e282748e1d75bce545d871aae0950592ca74
SHA2568de628add6eccce48920290f2055055f13c95aae19357f9a45786d78e45ac749
SHA512ecd2c11b20328dcab27e2bbb08984b7f8438149515437a7468d580bdaa579a56e9364fadbac24e928493164643374f6fe618800475c31c4030c3d8b007c17a5e