Analysis
-
max time kernel
146s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 07:36
Behavioral task
behavioral1
Sample
f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe
-
Size
937KB
-
MD5
f582c22249526335ae6b2916c0e0fa26
-
SHA1
0c4142688abffa99999cdbeb95468e666cf65fea
-
SHA256
712fcb950fd221eaee4a2c231f97f45e6f6c1046acb73ffc01a49f21f6a53b17
-
SHA512
edd3b2881315f699650dc9093d85f7007755d6485872a427d5afa7c0e3530339563396206863047696ec57f18a70ace338882e7bd0f18660c4fb7a734b17c874
-
SSDEEP
24576:ruSb0vKvZtt9oSO9yhvaH4Ztt9oSO9yI:ybGHtO9yNs4HtO9y
Malware Config
Extracted
lokibot
http://begurtyut.info/kobi/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 672 TVcard.exe 2764 TVcard.exe -
Loads dropped DLL 2 IoCs
pid Process 2380 f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe 2380 f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook TVcard.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook TVcard.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook TVcard.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mozilla = "C:\\Users\\Admin\\AppData\\Local\\Mozilla\\StatsReader.exe" TVcard.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 672 set thread context of 2764 672 TVcard.exe 30 -
resource yara_rule behavioral1/files/0x00070000000186ca-8.dat upx behavioral1/memory/672-17-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/672-19-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/672-38-0x0000000000400000-0x000000000041F000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TVcard.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 TVcard.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2380 wrote to memory of 672 2380 f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe 29 PID 2380 wrote to memory of 672 2380 f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe 29 PID 2380 wrote to memory of 672 2380 f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe 29 PID 2380 wrote to memory of 672 2380 f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe 29 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 PID 672 wrote to memory of 2764 672 TVcard.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook TVcard.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook TVcard.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f582c22249526335ae6b2916c0e0fa26_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\TVcard.exeC:\Users\Admin\AppData\Local\TVcard.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Local\TVcard.exeC:\Users\Admin\AppData\Local\TVcard.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
430KB
MD5f6136e84a1cfd23624cd935e5ad49088
SHA173f5a8298b6acf8703c36dd42d3efbcd5d84d3fd
SHA2567dfa3c3a39942a8b2b6c39f60e1ffb0a13f7073cc6f448f0db138d595316370c
SHA51279b70b723220644b749379066961bad9cb7fa989b10de86f5daa6fd250ffaa8fc2daade67ea20269345c094c8d1f1835b2eed690e97929a0a060332f8c912432
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2703099537-420551529-3771253338-1000\0f5007522459c86e95ffcc62f32308f1_4b15cc6c-8bd6-4727-90f6-cf303c4bde6d
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2703099537-420551529-3771253338-1000\0f5007522459c86e95ffcc62f32308f1_4b15cc6c-8bd6-4727-90f6-cf303c4bde6d
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
40KB
MD5a5b24ecd649534a50488b6b6bc6aec09
SHA194da9a8b7ddd92c45599174bc54df9909ed41d5f
SHA2560915c65e9cdd68ac316ea50805d6ede29caa42dce8b05cdb5da0027e1ba698e7
SHA5127626aaec971cf0d37f2e4f01f9a0ab479d1a38fdaa15ab11969a961de0096777ea5262f72c7b5e79b0838eb0e476cb480c35a6a17fa3519b077740852c2c56f1