Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 12:28

General

  • Target

    1601fd5152f9fa9551c0c61fb208ebb7_JaffaCakes118.exe

  • Size

    182KB

  • MD5

    1601fd5152f9fa9551c0c61fb208ebb7

  • SHA1

    ff9a3397ce9d5892764259555c4c58ebbdcc47aa

  • SHA256

    c359fd0f9dac8f4af2962f21260dd4661fc27a7d787e1e6c7a71dc056b95071e

  • SHA512

    10415c15333a029db1d8946914513f7de382bc59a26538c8812a5dc190c71cc63db4e387debc47d658758a49589b9c3f8ef5427568743c1e487374365a8c9f17

  • SSDEEP

    3072:yWXiRLOS4/mjVkdfuU0CYDSPeur7MSx5PfLItnemS/IrJXkP+U7FaliJh5Hzws3O:yWS9KOVkc8eu7hx5PMtemSwrJXkP378L

Malware Config

Extracted

Family

lokibot

C2

https://lokipanelhostingpanel.gq/panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1601fd5152f9fa9551c0c61fb208ebb7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1601fd5152f9fa9551c0c61fb208ebb7_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/992-0-0x0000000074331000-0x0000000074332000-memory.dmp
    Filesize

    4KB

  • memory/992-1-0x0000000074330000-0x00000000748DB000-memory.dmp
    Filesize

    5.7MB

  • memory/992-2-0x0000000074330000-0x00000000748DB000-memory.dmp
    Filesize

    5.7MB

  • memory/992-65-0x0000000074330000-0x00000000748DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3056-11-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3056-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-10-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-9-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-7-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-64-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3056-5-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB