Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 21:55

General

  • Target

    14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe

  • Size

    472KB

  • MD5

    14a401e67aa69cbfa1ecfc7edb3a7b50

  • SHA1

    6a0f7194dd3a1afa09e4079e195a1614c7db7d63

  • SHA256

    c0e1e1211fb58212c3fe660f4a76d87ef6f7635b10f2d343226da0b77b262d96

  • SHA512

    4fb4db8edec695a6cad18ef607fc59d95cdcd4d2cd3df1cbdba4199c91ce5891fb490ba1eaef1c5b55bf134eaa20a313aa2c864a5fa0526d835b83e74b66320b

  • SSDEEP

    12288:7pswxaQjP6EBQOFSKY5cQywr9veDyHHiHV7Znyt:7psw36GQOpY5c/wkHXY

Malware Config

Extracted

Family

lokibot

C2

http://hs-bc-grps.com/file/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im taskmgr.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im firefox.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im
      2⤵
      • Kills process with taskkill
      PID:2248
    • C:\Users\Admin\AppData\Local\Temp\14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Users\Admin\AppData\Local\Temp\39019.exe
      "C:\Users\Admin\AppData\Local\Temp\39019.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\14a401e67aa69cbfa1ecfc7edb3a7b50_JaffaCakes118.exe
      2⤵
        PID:2532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • \Users\Admin\AppData\Local\Temp\39019.exe
      Filesize

      104KB

      MD5

      80afb097e9b68f15837a49604f1fe027

      SHA1

      30ded5cab5d3e904132ae1ee70c33cb4bff37175

      SHA256

      964fa46921540acc8518567688f7eedfba62c1f40377e65f48f42b17105cdc75

      SHA512

      a18d04b1aa06cddc223c8d8559ee7b843c0ce0555fe13fe9cdbd4301b622f8fb7fceb74d9ab8e4cbb40e3ed63e5d7327f129afb27ac427c80eb5f0bb168ccaf8

    • memory/1924-18-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-1-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-2-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-4-0x00000000045B0000-0x00000000045DE000-memory.dmp
      Filesize

      184KB

    • memory/1924-0-0x0000000074941000-0x0000000074942000-memory.dmp
      Filesize

      4KB

    • memory/2532-15-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2532-16-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2556-17-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-14-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-13-0x0000000074940000-0x0000000074EEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2572-55-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB