Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe
-
Size
362KB
-
MD5
bbfbda085e25a916cd854b912c821147
-
SHA1
ae56c17a8a8e42b810e9aa91c6ae841719008245
-
SHA256
1ca9fafe21bb096346d74200fe9857efbdc14c2fc69574d61926c5f8f2a92ac9
-
SHA512
bd0702f4771717632641eef18b508ab686c035b9dfcce7d6112373a78e5e5d8744c87dd344ec13268b9f4943d68358e7b5e516ba3f728f4c196e43a1b411fc1f
-
SSDEEP
6144:V99p6q1Eo/Ne0GL49Vl1jeHZyL4b8yvuDbLwVqCy6q+yxU/LVlNzNVQY+UG:V99p6q1Eo/N9GkPDGmDbyq7jU5lxNOY
Malware Config
Extracted
lokibot
https://ammachegroup.com/wap/wp-content/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gYfokwlkjhgv.url bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1980 set thread context of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe Token: SeDebugPrivilege 2676 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2952 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2952 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2952 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2952 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 31 PID 2952 wrote to memory of 2132 2952 csc.exe 33 PID 2952 wrote to memory of 2132 2952 csc.exe 33 PID 2952 wrote to memory of 2132 2952 csc.exe 33 PID 2952 wrote to memory of 2132 2952 csc.exe 33 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 PID 1980 wrote to memory of 2676 1980 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qhfp4vlf\qhfp4vlf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE198.tmp" "c:\Users\Admin\AppData\Local\Temp\qhfp4vlf\CSCBE8A091FFC774C19AE9E48D6F2A88F30.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD566c2a67b412d2b191e6672fac4ea6459
SHA11edf150a1748f133b815e04592c73655ca08b66e
SHA256b93a75de57f00ee3516bb57cb97fdb32360096ec109e8643fd8a3506118f07c7
SHA512b308c89d712cbd37113cdf0a71b8389f58a1a092bdb09384ae8f1a7f2d2bfdd90ab99de2c4e8467986e8fb33376627a538c70235bec8867460fa3d977aac20bd
-
Filesize
13KB
MD5de580b997ca4162e16f7bd43bbcb4722
SHA1ccd73ed3ed15dbe28911370eb247d06258c3a32c
SHA2560027419335dd0d086daea71e6147b662ffb36d2b860dfb8ab939f3fcfef4fb38
SHA512c4583096b958650892c5ab0884e331f0d62bde1402a5b22f0c789b66edee0afd54da786295967c9b7e0606a09b9078dd5af516fc73209b5ef19cd8b28ee6f9a0
-
Filesize
43KB
MD5190bc93339445f3cba4ffa38b477227c
SHA100417665c1a471760babbfbc6c28b4e0982a8ab0
SHA256a23f8a2c66c47292e07d754eb3344f5a50528de0d3be9a86b8fc107121cd308c
SHA512333ff47fbde545742ac23319478f843c56c2fa7b1308de564390ec8cf1b7fd7823cbafbc884cc2f42d7348fc0b7283b1c4e38462beb380fd2e53039a1e6b3cf2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\0f5007522459c86e95ffcc62f32308f1_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\0f5007522459c86e95ffcc62f32308f1_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1KB
MD5598af19a163e283d52332fa2fb437a0d
SHA118110467a1729cbd587454c70202713e0140ba6b
SHA256c1d0b7ef73f0a06175fc4ec34548ff302b3a59b173f33a60ed178fc876bdf6df
SHA512a411e782b6a555a3f3ed296748f0f510786f56dd8a0d1811d0f6fe95df7c76db3598ba40e6b36f6e34e08d0954eef0b48d669bea881f3b84f4b3ab92e40173e7
-
Filesize
26KB
MD5d092cc5a0c7cc79600dd1204caf54846
SHA11b36d2bf6a900832ea6779f50bab706c949365bd
SHA256f0b2335406e08fd9a90b2ae614d6d99e4e967f34c9e79dc3e29e0f5f729b8708
SHA5124b3d8c86196eeaae6ffef228a1998b14be0d9a7d3f379f2936c27c50fcd2058b4cee16b41e930901e58f66e7a547932d6b0658ec7d40950a6de4f96a9625d547
-
Filesize
312B
MD518bd240d2d7f1f326f579f3d6f83dd7f
SHA177742851174edc810b35f011dd916520a3dbeffc
SHA25636fcc97ce7c5489d7c231bfecef59ea5154ad4b6fbba78d1027393cc50583a41
SHA512d002b93d91ffd05d4db2e1f713449d24a55b9737250ba6a2e5c56f28c729ff3793b0ffd418b7677f6ddb406e30cecbfea13521ddcda9609528665a5aa39650f5