Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 09:45

General

  • Target

    39785a54266c4913b1c742438a591dd0_JaffaCakes118.msi

  • Size

    276KB

  • MD5

    39785a54266c4913b1c742438a591dd0

  • SHA1

    f9420bc46643a0257bc64b05bb584db01a0d2eb2

  • SHA256

    f2a8196758ba541344e90a320f4c01d93e83aae305d6dfde5d96f6444cf30a5f

  • SHA512

    4f4b75134ad2a2d97447dda49440b81ebe72870901066fa5319f7144102b781efd2e339d6ef516a45a5761f7e51a9f13b0befd8a31cf07c6b15939e2d689e7cb

  • SSDEEP

    6144:3E0yyMaPnpTFg3c4LR5BodhWWYR6gn6CyFlo5s+CG9FsEpkKBFaPwdg:3E8pvpTFOXN5wWpUrmC4DR3ao

Malware Config

Extracted

Family

lokibot

C2

http://adrack.us/wp-admin/css/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\39785a54266c4913b1c742438a591dd0_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3688
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3288
    • C:\Windows\Installer\MSI7502.tmp
      "C:\Windows\Installer\MSI7502.tmp"
      2⤵
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\Installer\MSI7502.tmp
        "C:\Windows\Installer\MSI7502.tmp"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1328
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3220

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e5773fa.rbs
    Filesize

    663B

    MD5

    f614dc07bbf88dfad9fdf32e19f30a76

    SHA1

    031b2fc7ef4d6f63f0fe876b120737ab38b32618

    SHA256

    a6baabfa20d15c8aa2b0d12b082109afb51ed3e8e9ef572a588f336ed19e31ab

    SHA512

    14febd088b3e9d49b6ccae89a367d38c902db337d1436494ed12626ed7a8184670e0a37b109d9295fced73c0998d8969116794cdf2d20a1e98aa2290f44a25f4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Windows\Installer\MSI7502.tmp
    Filesize

    251KB

    MD5

    f23655ddaed28200f785cfd6198c2618

    SHA1

    fb3d5fba811efc23c16ee6c452bb057500cca175

    SHA256

    0cd20472d51f951c8989abe3482f0297d8c2bbb15a4f4d3db51f4b3ec956b3c9

    SHA512

    35766febf8b316c895a72b03676ac670e3d1f3731b5627c348a1a75832c842ebeca528644974f6778a801d3cc996a5a2cf90348907060fbb84514b27172c9a3d

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.7MB

    MD5

    0e4e22bc0c7edee9f68d2e5a3ae30695

    SHA1

    f267cddeec6bdfcd2b410ef3f81403fb020c2af1

    SHA256

    1ef9d3fce0c82685fad1b6cc06f36c16431add0c4da09a63abb39501fcccdef2

    SHA512

    0b830837da44b8d8f7f86171fef3c01e9fadeff0af1700d82194ff2e9a11f50da3acf3b938d978c5ee99503bb19205a702bd8e1482c3958aabffdb7c97d22e18

  • \??\Volume{8a2a71c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{f06201d2-5394-4c5d-8ab7-9850f92ee74f}_OnDiskSnapshotProp
    Filesize

    6KB

    MD5

    138ac93ab8ee94c360cc69f5bc63fa56

    SHA1

    38adfec248230003fab8dde0bd6db709c4c695eb

    SHA256

    c6026ede00dfc2eb5dda719749ef23f0ff9f02ec5f681645a69efaa88479e6eb

    SHA512

    4c161abd7f58eaefe4f49df7876504f84550ad659ad5839449bab0b0223abd92323d1d98cb84bc82c17d77ec26b2abd29edda5b419b580f64eb25775376dc8cf

  • memory/1328-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1328-14-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1328-13-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1328-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1328-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB