Analysis
-
max time kernel
99s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 04:02
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe
-
Size
369KB
-
MD5
03c4801d0dc21f4d6f0ba7df857844f9
-
SHA1
1f45ccc862fd96d7f205f0ce8860535768e20a70
-
SHA256
08534277cbfb86840d5250f0a0672ac1fa61a3173cdbccaa2f14e0b9707527aa
-
SHA512
fd5016c0b1a5cd0c58a0a6fa060aaed4808499280075ade2dc8de4c53ecd3c2aeb92bc51a58b7679bd33e0ef8c9eef72b86f0551644fad579b02062806b7ff9c
-
SSDEEP
6144:Q6Uqd2GhNNK9bCUB3/bKltyu5/uHFL17unUoJBltTXL:xUi2iNE9bCUBvbOtyu5/uTPoJZ
Malware Config
Extracted
lokibot
http://bobbyelectronics.xyz/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2596 set thread context of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3068 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe Token: SeDebugPrivilege 3068 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2784 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 29 PID 2596 wrote to memory of 2784 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 29 PID 2596 wrote to memory of 2784 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 29 PID 2596 wrote to memory of 2784 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 29 PID 2596 wrote to memory of 2916 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 30 PID 2596 wrote to memory of 2916 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 30 PID 2596 wrote to memory of 2916 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 30 PID 2596 wrote to memory of 2916 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 30 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 PID 2596 wrote to memory of 3068 2596 JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"2⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"2⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03c4801d0dc21f4d6f0ba7df857844f9.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3692679935-4019334568-335155002-1000\0f5007522459c86e95ffcc62f32308f1_6110149a-fcf0-442a-a749-601093ba4822
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b