Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 08:25

General

  • Target

    2e3794c246b2692357c84d67a63eee8a_JaffaCakes118.msi

  • Size

    916KB

  • MD5

    2e3794c246b2692357c84d67a63eee8a

  • SHA1

    6e4831f1fff710b0b85db2284077d1babcfff07c

  • SHA256

    e32e5feb177767ae1460812431ca445d2878a94d7730b75954787ae56f279c90

  • SHA512

    1830636041c17abe43ebbeac806176177a3c3e509c9b7bc1b66166c14ccf42f82743f73edabd19be729b0b09a31736e149c16962f1c36fc273223a7c58a6f5f0

  • SSDEEP

    12288:xEm8Elt9sHIoUJWgt46eeZZJEIdHH4hiXmVOJ8Ah3yUr2:xEytTQgtl7ZZGiHqi2omA

Malware Config

Extracted

Family

lokibot

C2

http://31.220.2.120/~jhjgr/wp/wp-admin/includes/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2e3794c246b2692357c84d67a63eee8a_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:5012
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\Installer\MSI981A.tmp
      "C:\Windows\Installer\MSI981A.tmp"
      2⤵
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Windows\Installer\MSI981A.tmp
        "C:\Windows\Installer\MSI981A.tmp"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3012
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e579703.rbs
    Filesize

    663B

    MD5

    e93f5fd5adf65e4bf272069b1f9bee1c

    SHA1

    be47a30bb0d371e9f4fe2e5f43c959c917c86dc9

    SHA256

    542c21a26418c8f6b2c4c8d5c67c729120e4b82bf915aea688a6d12ce1b39eaf

    SHA512

    9f0fe0bd8cadf234936825260fc0a0ad29bd1aeea653d6970f7d71fac265446b6efa474d33b52b2539951b0c057e1834dfa81fbeb79c287a11f468e4b8b1bfe0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Windows\Installer\MSI981A.tmp
    Filesize

    891KB

    MD5

    e3f06e6c77dcf456ed90180f5119e060

    SHA1

    c858224a8f75f824d37428a490d5862e8ba37d22

    SHA256

    ab5eefc8c8cdb7158efbaccfeb8862c7ff9471346614d8c55de29f908ebe9639

    SHA512

    b65cb035b8a1cf80771d76a385f71da8f3d5edb2c4055d0732fc2ad74680af2c363b3229bca799b44825d4aeddcfacefe1cf12148e035a2aee4c71e5a41a5d2d

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.7MB

    MD5

    580d6059fcc86b4681fa4167de51ff5c

    SHA1

    9af842d0e12796cf86ae5f808f4aff23d4f29226

    SHA256

    56010fb47fbd84bc62a717b80ff115d227b5ab9e01ffd8b71ef44de8367e8891

    SHA512

    548e99ab2e9a426cb413efa147e591dd22b7aa07e9b00b2da0100713e9574cc0fdbffa1650a6a1206ebdb919aa543ba5d18f0dea69af2fb17650937beea438b7

  • \??\Volume{8ccc3c3f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{281a3dd6-aa20-48f7-abc5-e964bd963d92}_OnDiskSnapshotProp
    Filesize

    6KB

    MD5

    5510fc7702921f64fac7d924b9c1600c

    SHA1

    d4a769b78d02ccf093047a9edd7a97d74939a1fe

    SHA256

    7e63cab466beaadadf5fcf969a8d4e999a6aa09f37302dbb87a0da06447f4ff1

    SHA512

    945856e0a75bfe2ed9dfba2d902379cddd83b3f48f02ee1cedb36b9bb56c0661f968185b826efa5f299745f39fb264516a0d0dd6feb30f1d08628e4814921946

  • memory/3012-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3012-13-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3012-14-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3012-48-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3012-16-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3012-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3012-61-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB