Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 00:53

General

  • Target

    3d45f52b9e27a0362ebb677fd499a64b_JaffaCakes118.msi

  • Size

    1020KB

  • MD5

    3d45f52b9e27a0362ebb677fd499a64b

  • SHA1

    79463be51ed767c9eee5be75ffba5d5dd8009249

  • SHA256

    107a9cdd607a1299c8bc7bd48b038fe65b8db63d6ab907cb0bbadabfb56380ba

  • SHA512

    8ec5275059a772744333ab1584581265c6b32890e1bc8431679643a0c91660a54bbd6095b537fb29aca4ed89dc0f30e9d882e6eb16da5c096fd12aff4973358a

  • SSDEEP

    24576:6EVQ7nZFzpDEHSgMIk4mFUEZ4GOIft/1Qp9G:6EViRooF1bRl/y

Malware Config

Extracted

Family

lokibot

C2

http://paadasala.com.au/reg/home/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\3d45f52b9e27a0362ebb677fd499a64b_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2072
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\Installer\MSI346B.tmp
      "C:\Windows\Installer\MSI346B.tmp"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\Installer\MSI346B.tmp
        "C:\Windows\Installer\MSI346B.tmp"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:784
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2544
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D4" "0000000000000598"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2416

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f763364.rbs
    Filesize

    663B

    MD5

    331df247a635fa64716de99dfea9b4b6

    SHA1

    cf052b8359fd0887a55db1e22a6dab91d191f0fc

    SHA256

    dc02d36ff19cd09428dd342ff6eacf173c3b8fab1a15d6a5ce0de69b90d8406c

    SHA512

    26630d82f48a9ad489c61395b24d5980bd731d92affb021e906fd2ed419a5dc44aa6a9043f4b6e7f76a51f586a2a2ba838437f686b6eeb80f05d9c9be9993956

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Windows\Installer\MSI346B.tmp
    Filesize

    994KB

    MD5

    8a1840737ac22e0d30ac8cefa8520885

    SHA1

    f79cb4602fa06c08a5631eda8a3164667565e28e

    SHA256

    b24d48dc6a7c84b3350e86214059294f188bb9835d99bc8c9821e8a9018872d0

    SHA512

    535321ab0c37c40a0d3192ec1e479064bfe9b74edccc8c8f304f8a9d663a13614ecf2eac3fe359c33c8294a4166ada6243603543b78ee53b0461eea2c6a2f913

  • memory/784-22-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-96-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-32-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-20-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-28-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/784-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2760-13-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-12-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-17-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-14-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-15-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-33-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB