Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 17:59

General

  • Target

    426864ffdb0235ccdc5d7e2a61017487_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    426864ffdb0235ccdc5d7e2a61017487

  • SHA1

    2a16c7a71c8ca07c8c058948d0729a60c43e5d1f

  • SHA256

    74fbb80e9ce946d112bc393e5734ac2aa5d24ab02402140f7a817fba4aab9727

  • SHA512

    d0df2934e854bdc4480134c045954c3455680c737e94243efd889338522b9d9e68ea1e8ba9adbe7b4244f9e0b28c1f8dc721b38a4db7c7967cf8aa0965828b8f

  • SSDEEP

    6144:n5DX002W8M6TeKkfFBeEOckRk1n28X63rL4XwFAMf:tXsFMMkNMEOWnX4rLWwR

Malware Config

Extracted

Family

lokibot

C2

http://palacegrades.com/~zadmin/lmark/sfran/link.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426864ffdb0235ccdc5d7e2a61017487_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\426864ffdb0235ccdc5d7e2a61017487_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\nslookup.exe
      "C:\Windows\system32\nslookup.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:51560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Windows\win.ini
    Filesize

    517B

    MD5

    893cae59ab5945a94a7da007d47a1255

    SHA1

    d4cfd81c6647ca64022bd307c08a7fb4bbbd4c06

    SHA256

    edfa0f2d3bea9f737e0315971c6f81d3d8e7d460b60a19351ada0316a093c938

    SHA512

    d66e454781f54f45df814ad32d687b0f100578c2a4ffca62de81add04281fb881a550702bd2d058933d3736d14e88624af268a86ce24b0c3935242b206ffdcc9

  • \Users\Admin\AppData\Local\Temp\gazumps.dll
    Filesize

    6KB

    MD5

    f61e1bbe20b14c5f1baf9192916f3fbc

    SHA1

    ed5f29f943dfcdee8894077f408478e5313ae4b4

    SHA256

    74dc1203f77e1b7e352e13c49bd3d71a9d32ff5511e03f6c9b49f11424e2ca59

    SHA512

    d16ab93488dad2f6d98f566562dae76c21e1ff31ec8f65991792d77ebb8d690bda458c304feffb83d6dbaa7bd5829529b9a7fe77e10211c4aaf61d63e978b2f3

  • \Users\Admin\AppData\Local\Temp\nsyE26.tmp\Splash.dll
    Filesize

    4KB

    MD5

    3f35f73787f0c3bb5e59445fb18ade0d

    SHA1

    f1566faff96c3988cfc28dc7d433094b6348cdbf

    SHA256

    5570969d22a33c23b60c5f5536f781219e458a869b77b8dde4a94cc124ee4de6

    SHA512

    45c42ea95f53a3b8a3fd74bd55ad6f0b3f2b91dd969104de845fd819fe307dec2b4d472bee45554500b0c51052ee82ac98196e894af806edf67a947328474e57

  • \Users\Admin\AppData\Local\Temp\nsyE26.tmp\System.dll
    Filesize

    11KB

    MD5

    fbe295e5a1acfbd0a6271898f885fe6a

    SHA1

    d6d205922e61635472efb13c2bb92c9ac6cb96da

    SHA256

    a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

    SHA512

    2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

  • memory/2220-100033-0x0000000000480000-0x0000000000489000-memory.dmp
    Filesize

    36KB

  • memory/2220-59-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2220-58-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2220-100034-0x0000000076E90000-0x0000000077039000-memory.dmp
    Filesize

    1.7MB

  • memory/2220-24-0x00000000003F0000-0x00000000003F7000-memory.dmp
    Filesize

    28KB

  • memory/51560-100037-0x00000000000D0000-0x00000000000D5000-memory.dmp
    Filesize

    20KB

  • memory/51560-100036-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/51560-100035-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/51560-100038-0x0000000076E90000-0x0000000077039000-memory.dmp
    Filesize

    1.7MB

  • memory/51560-100049-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/51560-100093-0x00000000000D0000-0x00000000000D5000-memory.dmp
    Filesize

    20KB

  • memory/51560-100094-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB