Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 08:09

General

  • Target

    15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe

  • Size

    676KB

  • MD5

    15458418d8327e36deaf27b44ef130ff

  • SHA1

    86569ce90fde2f4d7c9df765bc4211c5d8745391

  • SHA256

    0c26809f50f5349e7270d6a183a509a37356ea6109cced6f723236f86ae03a98

  • SHA512

    455df069e9fe73d1ad954f51e20b1b351e61cbbc19420372e30a6782c913fce0e91b80436aaa376b66be87fc67c0701199b922c46662ce617e782a97c139fc71

  • SSDEEP

    12288:2fJzgG7TY76z6hGUOirIET1+6lHwqh6QFeH0sc2lnrZkts12ynvec8c7Ni5sPQmO:UzN6YktxTH5H

Malware Config

Extracted

Family

lokibot

C2

http://142.11.210.173/1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QkZLIamjELh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4E7.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1528
    • C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe"
      2⤵
        PID:336
      • C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:352

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA4E7.tmp
      Filesize

      1KB

      MD5

      3d2f8ff71972ba4314b4f65de2427911

      SHA1

      72dc40ad2df6136e984fc411960295d68f05aeeb

      SHA256

      f34e0adcf10d7edd1b6652621211c3ddad5c72eb0bf317c7b3cb0f53c785011e

      SHA512

      874f1023f966d093eb437cc6aaedda072e11f56f3230a694672f8644b7948d1866ad72091a08e73040c400f7f8b6e589a5a815a77ec7066c802eb45a594483a1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/352-18-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-26-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-32-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-14-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-13-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-16-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-24-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/352-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2280-4-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
      Filesize

      4KB

    • memory/2280-3-0x00000000004D0000-0x00000000004DA000-memory.dmp
      Filesize

      40KB

    • memory/2280-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
      Filesize

      4KB

    • memory/2280-6-0x00000000021C0000-0x0000000002208000-memory.dmp
      Filesize

      288KB

    • memory/2280-28-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-5-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-2-0x0000000074A80000-0x000000007516E000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-1-0x00000000008A0000-0x0000000000950000-memory.dmp
      Filesize

      704KB