Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe
-
Size
362KB
-
MD5
bbfbda085e25a916cd854b912c821147
-
SHA1
ae56c17a8a8e42b810e9aa91c6ae841719008245
-
SHA256
1ca9fafe21bb096346d74200fe9857efbdc14c2fc69574d61926c5f8f2a92ac9
-
SHA512
bd0702f4771717632641eef18b508ab686c035b9dfcce7d6112373a78e5e5d8744c87dd344ec13268b9f4943d68358e7b5e516ba3f728f4c196e43a1b411fc1f
-
SSDEEP
6144:V99p6q1Eo/Ne0GL49Vl1jeHZyL4b8yvuDbLwVqCy6q+yxU/LVlNzNVQY+UG:V99p6q1Eo/N9GkPDGmDbyq7jU5lxNOY
Malware Config
Extracted
lokibot
https://ammachegroup.com/wap/wp-content/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gYfokwlkjhgv.url bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2780 set thread context of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe Token: SeDebugPrivilege 2724 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2780 wrote to memory of 3588 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 83 PID 2780 wrote to memory of 3588 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 83 PID 2780 wrote to memory of 3588 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 83 PID 3588 wrote to memory of 2248 3588 csc.exe 85 PID 3588 wrote to memory of 2248 3588 csc.exe 85 PID 3588 wrote to memory of 2248 3588 csc.exe 85 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 PID 2780 wrote to memory of 2724 2780 bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bbfbda085e25a916cd854b912c821147_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\32oiaikk\32oiaikk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES785C.tmp" "c:\Users\Admin\AppData\Local\Temp\32oiaikk\CSC9AF5CFC6F8D24D11828370C6D271B421.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5862add909bbf07902d33ee34fadf35f0
SHA1233b259506a962e431e4a4d83335dd5ed1ec1577
SHA256f6aa9fc0c2a265279e78ffb331b3a0a3c619ca31f4fe8adca4633222dc861fb4
SHA512d56f8d8776142d15c2852d48e29b5b2f35341e4df6f5f96f35b7f19e8b6200d616a0f1210c2d0b9cc6b05a2957a279e6d64c58b508dcbb89323b8b2aaad62479
-
Filesize
43KB
MD5647fa28a008e260a253f9d2319303a8f
SHA1d1fa1f011f1b3fb0177b4e725f8e22282357e147
SHA2567b73b9812dfd3ee2b7faa267d1c9eabf153e155cd6fa2c246d474a6213841ed1
SHA51281fbec877a26243a410dd8bf2ca7e968f99cf686cc1009c6726a84b8d3109b02c8cc62ac2fdaeef31c92dcbfe1f4ffa1e52abc2f10358dffc6b1232a35266396
-
Filesize
1KB
MD5337407570aae93b8b7747e5b20eb9263
SHA19849d76422786ecc8519c8153a1c11f94b29ea5c
SHA2568cdb47b79cae716fac5cb238fc1e2b820abe5612a6b5c99e53b6ddaedd0a1130
SHA5122182a9e27e32cd1027096575c880711aafcd03147eb9a0d354d40213c642ed3343e97f2234da651527d02304f4febabcdf2a4cf055333b9070e96870b2109397
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
26KB
MD5d092cc5a0c7cc79600dd1204caf54846
SHA11b36d2bf6a900832ea6779f50bab706c949365bd
SHA256f0b2335406e08fd9a90b2ae614d6d99e4e967f34c9e79dc3e29e0f5f729b8708
SHA5124b3d8c86196eeaae6ffef228a1998b14be0d9a7d3f379f2936c27c50fcd2058b4cee16b41e930901e58f66e7a547932d6b0658ec7d40950a6de4f96a9625d547
-
Filesize
312B
MD59797ca9fc44072830104ba5ba8669b88
SHA19ad78a037a9a539785289b948aae4a1c4d694bcd
SHA256b15020511bd61e5e7ffbbb8419797e2d684d6e44830e318f55f739f2b43e3078
SHA51241a97d1ca2036944caeec2bccd7dc8bff4ba637d548fa5bcd2129a1911fece1b8245494a40602c40646de424ca03e879ee83afca58a16808e33d1e8482cd9474
-
Filesize
1KB
MD58b9e964bfc75282f04dbadb42ceb713d
SHA17d4ad9faddc9d3dfbbc6bcec59616e639439e7f8
SHA25640a8684218e75b06b41ba6e4478d5513f1ae30fbb3013df4772a33d40061e17b
SHA512e4716cdc3f7f8e3ae1906618a6d680b31a16283b207d7041363da060bab6fba382d659b8492fc40e2648145677828997fb93cf7b24e85f60c4e6d3a2a11c26de