Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 14:27

General

  • Target

    e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe

  • Size

    594KB

  • MD5

    e2bdb14a06a159e0bff5e8c38c138093

  • SHA1

    698c24f4a8ddc574a2f7d67508c9e19c2ede5d4b

  • SHA256

    b4d606664475463ef5538277959a0c5f679bb47ef9dd1e00d25d5999d129c09b

  • SHA512

    3010b88090bd75451479d00e13a1a89476f36e5fd1a8433ec6c47fd2d7c20be06fcec957300f99806a33d223f2cd9312757f42af5a34234fe4badc02de8de7b1

  • SSDEEP

    12288:8s3rANw4h9mzDYtP3ZMfrCYaPDueN+tmmzn5rGM:8s7ARh4zSP3I/mmzn5

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe"
      2⤵
        PID:216
      • C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe"
        2⤵
          PID:1100
        • C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\e2bdb14a06a159e0bff5e8c38c138093_JaffaCakes118.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4520

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-557049126-2506969350-2798870634-1000\0f5007522459c86e95ffcc62f32308f1_571594ad-b717-4cea-93ae-747ab327a92a
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-557049126-2506969350-2798870634-1000\0f5007522459c86e95ffcc62f32308f1_571594ad-b717-4cea-93ae-747ab327a92a
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/4520-14-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4520-61-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4520-18-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4520-17-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4896-5-0x0000000005260000-0x00000000052F2000-memory.dmp
        Filesize

        584KB

      • memory/4896-13-0x0000000006B00000-0x0000000006B2A000-memory.dmp
        Filesize

        168KB

      • memory/4896-8-0x00000000053F0000-0x0000000005446000-memory.dmp
        Filesize

        344KB

      • memory/4896-9-0x00000000054C0000-0x00000000054D8000-memory.dmp
        Filesize

        96KB

      • memory/4896-10-0x0000000074FB0000-0x0000000075760000-memory.dmp
        Filesize

        7.7MB

      • memory/4896-11-0x0000000005010000-0x0000000005020000-memory.dmp
        Filesize

        64KB

      • memory/4896-12-0x00000000064E0000-0x0000000006572000-memory.dmp
        Filesize

        584KB

      • memory/4896-7-0x00000000051A0000-0x00000000051AA000-memory.dmp
        Filesize

        40KB

      • memory/4896-6-0x0000000005010000-0x0000000005020000-memory.dmp
        Filesize

        64KB

      • memory/4896-0-0x00000000006B0000-0x000000000074A000-memory.dmp
        Filesize

        616KB

      • memory/4896-4-0x0000000009C10000-0x000000000A1B4000-memory.dmp
        Filesize

        5.6MB

      • memory/4896-19-0x0000000074FB0000-0x0000000075760000-memory.dmp
        Filesize

        7.7MB

      • memory/4896-3-0x00000000095C0000-0x000000000965C000-memory.dmp
        Filesize

        624KB

      • memory/4896-2-0x0000000007540000-0x00000000075B4000-memory.dmp
        Filesize

        464KB

      • memory/4896-1-0x0000000074FB0000-0x0000000075760000-memory.dmp
        Filesize

        7.7MB