Analysis

  • max time kernel
    144s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 22:55

General

  • Target

    e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe

  • Size

    760KB

  • MD5

    e60c1bc83635a8480e1970205944b7a8

  • SHA1

    583890ea81b7180acc4caf95de8b71371e04885d

  • SHA256

    917af44057dfe75238e0c9ad9c131610f29c0ac1641c631c5b01bb6ae5dfe46e

  • SHA512

    5451c30aa46ef870e4e4cc1d1718d00556ad050d63c8b6dd5377745d80a8b2913c7e12ec803a8d548ef42a07270fa49acaa0c4c8725490a0b6bc28f304af4789

  • SSDEEP

    12288:McaQxt8/QxC4CnDbgDPwFVt2NjFktvUvyYc7MBaxUO7gksCTY2nh3b3HbhQyUl6D:LxHCDb0wFVMNjrvyYc/3qCksh3b16Q

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/S7zr5v1fXI3Rb

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe"
      2⤵
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e60c1bc83635a8480e1970205944b7a8_JaffaCakes118.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-406356229-2805545415-1236085040-1000\0f5007522459c86e95ffcc62f32308f1_4c23b8b8-1f37-4b25-86d9-da21829a4de6
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-406356229-2805545415-1236085040-1000\0f5007522459c86e95ffcc62f32308f1_4c23b8b8-1f37-4b25-86d9-da21829a4de6
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/1196-0-0x0000000000C40000-0x0000000000D04000-memory.dmp
      Filesize

      784KB

    • memory/1196-1-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/1196-2-0x0000000004E40000-0x0000000004E80000-memory.dmp
      Filesize

      256KB

    • memory/1196-3-0x00000000009A0000-0x00000000009BA000-memory.dmp
      Filesize

      104KB

    • memory/1196-4-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/1196-5-0x0000000004E40000-0x0000000004E80000-memory.dmp
      Filesize

      256KB

    • memory/1196-6-0x00000000054E0000-0x000000000556E000-memory.dmp
      Filesize

      568KB

    • memory/1196-7-0x0000000000B50000-0x0000000000B70000-memory.dmp
      Filesize

      128KB

    • memory/1196-28-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2456-17-0x0000000001DA0000-0x0000000001DE0000-memory.dmp
      Filesize

      256KB

    • memory/2456-30-0x0000000001DA0000-0x0000000001DE0000-memory.dmp
      Filesize

      256KB

    • memory/2456-13-0x000000006ED70000-0x000000006F31B000-memory.dmp
      Filesize

      5.7MB

    • memory/2456-35-0x000000006ED70000-0x000000006F31B000-memory.dmp
      Filesize

      5.7MB

    • memory/2456-15-0x000000006ED70000-0x000000006F31B000-memory.dmp
      Filesize

      5.7MB

    • memory/2720-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-25-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-29-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-12-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2720-34-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-16-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2720-10-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB