Analysis

  • max time kernel
    130s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 13:31

General

  • Target

    5f545c90db6c79137122b56710c19af3_JaffaCakes118.exe

  • Size

    441KB

  • MD5

    5f545c90db6c79137122b56710c19af3

  • SHA1

    02452cbcd6cf270a8ff68c025904ee3880119521

  • SHA256

    09c86bd377480a59206a7680e42afae83ef20138b1481981a872d309f6094e5d

  • SHA512

    f3a38db33d35f04998a5f77a1a15266f7406fdc732a2f79429288a0e65a1632d4e644b1035b0e56c4688599d3f4b99414b0c99876b7931e8fe6e89418212a142

  • SSDEEP

    12288:mS2a83T3IKwfUu2iKepRhJKQPV3n3TcWI:mVd3TYr6IpRbKa3njcW

Malware Config

Extracted

Family

lokibot

C2

http://enteqris.com/lex/loki/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f545c90db6c79137122b56710c19af3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f545c90db6c79137122b56710c19af3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\5f545c90db6c79137122b56710c19af3_JaffaCakes118.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\app.exe"
      2⤵
        PID:1120
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\ProgramData\Microsoft\Windows\Start Menu\app.exe"
        2⤵
          PID:2560
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\ProgramData\Microsoft\Windows\Start Menu\app.exe
          "C:\ProgramData\Microsoft\Windows\Start Menu\app.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\system32\svchost.exe"
            3⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2468

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\app.exe
        Filesize

        441KB

        MD5

        5f545c90db6c79137122b56710c19af3

        SHA1

        02452cbcd6cf270a8ff68c025904ee3880119521

        SHA256

        09c86bd377480a59206a7680e42afae83ef20138b1481981a872d309f6094e5d

        SHA512

        f3a38db33d35f04998a5f77a1a15266f7406fdc732a2f79429288a0e65a1632d4e644b1035b0e56c4688599d3f4b99414b0c99876b7931e8fe6e89418212a142

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/1796-0-0x000000007460E000-0x000000007460F000-memory.dmp
        Filesize

        4KB

      • memory/1796-1-0x0000000000A70000-0x0000000000AE4000-memory.dmp
        Filesize

        464KB

      • memory/1796-2-0x0000000074600000-0x0000000074CEE000-memory.dmp
        Filesize

        6.9MB

      • memory/1796-3-0x0000000000550000-0x0000000000564000-memory.dmp
        Filesize

        80KB

      • memory/1796-9-0x0000000074600000-0x0000000074CEE000-memory.dmp
        Filesize

        6.9MB

      • memory/2468-12-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2468-14-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2468-16-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2468-18-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2468-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2468-21-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2468-22-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2468-10-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2808-8-0x0000000000BB0000-0x0000000000C24000-memory.dmp
        Filesize

        464KB