Analysis

  • max time kernel
    147s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 23:10

General

  • Target

    487bcace9d16acb36dc5aa12e55e33c0_JaffaCakes118.exe

  • Size

    845KB

  • MD5

    487bcace9d16acb36dc5aa12e55e33c0

  • SHA1

    ba96656d047644650069fd48705ad29842842df0

  • SHA256

    54bce9cf5fd3db8c05d14145ea5828a6f03ab64b6cece66b16ca133459c204c5

  • SHA512

    387680843ca96eff819618d52f7cd9d8bf1e9972b6b5f1aa731d3eda6543e68f0032f229c2a78de989b90d5437a094d6c47ba8b0349fdc7ab2744edbcf1b5bd9

  • SSDEEP

    12288:P8Mu7Mo5dsAgikf4CoxPrj+esTCmDXrikd63itFtpunDIr:P8NMfAlNPrK2mHiZ3YFt4Ur

Malware Config

Extracted

Family

lokibot

C2

http://zedekus.com.ng/badmood/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\487bcace9d16acb36dc5aa12e55e33c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\487bcace9d16acb36dc5aa12e55e33c0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\487bcace9d16acb36dc5aa12e55e33c0_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\487bcace9d16acb36dc5aa12e55e33c0_JaffaCakes118.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2460-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-49-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-29-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-32-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-35-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-38-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2460-39-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2460-43-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2648-10-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2648-45-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/2648-19-0x0000000000590000-0x0000000000591000-memory.dmp
    Filesize

    4KB

  • memory/2648-18-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/2648-17-0x0000000000570000-0x0000000000571000-memory.dmp
    Filesize

    4KB

  • memory/2648-15-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2648-16-0x0000000000580000-0x0000000000581000-memory.dmp
    Filesize

    4KB

  • memory/2648-20-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/2648-22-0x0000000000270000-0x00000000002B2000-memory.dmp
    Filesize

    264KB

  • memory/2648-24-0x0000000000590000-0x0000000000591000-memory.dmp
    Filesize

    4KB

  • memory/2648-12-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/2648-14-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2648-13-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB

  • memory/2648-9-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2648-11-0x0000000000540000-0x0000000000542000-memory.dmp
    Filesize

    8KB

  • memory/2648-0-0x0000000000400000-0x0000000000525000-memory.dmp
    Filesize

    1.1MB

  • memory/2648-2-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2648-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2648-4-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2648-5-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/2648-7-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2648-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2648-6-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2648-1-0x0000000000270000-0x00000000002B2000-memory.dmp
    Filesize

    264KB