Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 12:07

General

  • Target

    e9f41ccc3ab37c564f8e733d497edbd8_JaffaCakes118.exe

  • Size

    224KB

  • MD5

    e9f41ccc3ab37c564f8e733d497edbd8

  • SHA1

    7afcc2b9022a0b83c936686dbe7d5e54a890de64

  • SHA256

    227c68e21120251881438e05eb3c29d6f0e59d9e97b8e646707f74992773fde1

  • SHA512

    2c1ffe427d62ef7e752f6f3d4676d1f554b69a6e418664b201d41905aaccd63aeee02326d7c18248163ee63e5cfea8a9cc1b3580ab9e1f6e1ff3b69e58ba9bde

  • SSDEEP

    6144:+qR+/kikPwglnwZJJM8Z11D+pbmT0up9H:B+/kx9lnwzcplup9H

Malware Config

Extracted

Family

lokibot

C2

http://brokenethicalgod.ml/BN11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9f41ccc3ab37c564f8e733d497edbd8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e9f41ccc3ab37c564f8e733d497edbd8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\e9f41ccc3ab37c564f8e733d497edbd8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e9f41ccc3ab37c564f8e733d497edbd8_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-778096762-2241304387-192235952-1000\0f5007522459c86e95ffcc62f32308f1_e942923e-bba7-4713-9a9e-94ded71626f5
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-778096762-2241304387-192235952-1000\0f5007522459c86e95ffcc62f32308f1_e942923e-bba7-4713-9a9e-94ded71626f5
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/1116-0-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1116-1-0x0000000000240000-0x0000000000242000-memory.dmp
    Filesize

    8KB

  • memory/1408-2-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1408-4-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1408-5-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1408-47-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB