Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 20:26

General

  • Target

    f1da97ff8e456b9a852f87ad01f90436_JaffaCakes118.exe

  • Size

    707KB

  • MD5

    f1da97ff8e456b9a852f87ad01f90436

  • SHA1

    4d3112dbc7374fe4862898bbefe25b8ea9b93446

  • SHA256

    1c146e80516e1e79ca4f8785b2ce93211e44f269c4c692a8b756bb7634c2a2b5

  • SHA512

    d02d3103eecd3308bcfa88652916a525cf54025a04ce872370cd437956ae1c6921ea17c24eb0f30e7b68aae77601e76bbe357354bcd3616de463ed5ce4425007

  • SSDEEP

    12288:SlxNv/A8haLlsEHG+2C9mIzUewRTCe22n0Kz1AmsUA+xENlQuHpm24W5MNmE5qAo:t7HGpC9mIzUewRTCe22n0KzOmsUelQky

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/cBX7uEWjd5c0S

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1da97ff8e456b9a852f87ad01f90436_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f1da97ff8e456b9a852f87ad01f90436_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f1da97ff8e456b9a852f87ad01f90436_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3448
    • C:\Users\Admin\AppData\Local\Temp\f1da97ff8e456b9a852f87ad01f90436_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f1da97ff8e456b9a852f87ad01f90436_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3420

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hdlxjdi0.q34.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4084619521-2220719027-1909462854-1000\0f5007522459c86e95ffcc62f32308f1_338e918a-08d3-477c-81e2-0f9a71d72db8
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4084619521-2220719027-1909462854-1000\0f5007522459c86e95ffcc62f32308f1_338e918a-08d3-477c-81e2-0f9a71d72db8
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/3420-8-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3420-59-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3420-5-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3420-10-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3448-28-0x0000000005D10000-0x0000000005D2E000-memory.dmp
    Filesize

    120KB

  • memory/3448-35-0x0000000071DB0000-0x0000000071DFC000-memory.dmp
    Filesize

    304KB

  • memory/3448-13-0x0000000002420000-0x0000000002456000-memory.dmp
    Filesize

    216KB

  • memory/3448-12-0x00000000024E0000-0x00000000024F0000-memory.dmp
    Filesize

    64KB

  • memory/3448-11-0x0000000073A90000-0x0000000074240000-memory.dmp
    Filesize

    7.7MB

  • memory/3448-14-0x0000000004F40000-0x0000000005568000-memory.dmp
    Filesize

    6.2MB

  • memory/3448-15-0x0000000004DA0000-0x0000000004DC2000-memory.dmp
    Filesize

    136KB

  • memory/3448-17-0x00000000056D0000-0x0000000005736000-memory.dmp
    Filesize

    408KB

  • memory/3448-16-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/3448-58-0x0000000073A90000-0x0000000074240000-memory.dmp
    Filesize

    7.7MB

  • memory/3448-27-0x0000000005840000-0x0000000005B94000-memory.dmp
    Filesize

    3.3MB

  • memory/3448-55-0x0000000007360000-0x0000000007368000-memory.dmp
    Filesize

    32KB

  • memory/3448-29-0x0000000005D50000-0x0000000005D9C000-memory.dmp
    Filesize

    304KB

  • memory/3448-33-0x000000007F900000-0x000000007F910000-memory.dmp
    Filesize

    64KB

  • memory/3448-34-0x0000000006CE0000-0x0000000006D12000-memory.dmp
    Filesize

    200KB

  • memory/3448-54-0x0000000007380000-0x000000000739A000-memory.dmp
    Filesize

    104KB

  • memory/3448-45-0x00000000062B0000-0x00000000062CE000-memory.dmp
    Filesize

    120KB

  • memory/3448-46-0x0000000006D20000-0x0000000006DC3000-memory.dmp
    Filesize

    652KB

  • memory/3448-47-0x0000000007680000-0x0000000007CFA000-memory.dmp
    Filesize

    6.5MB

  • memory/3448-48-0x0000000007040000-0x000000000705A000-memory.dmp
    Filesize

    104KB

  • memory/3448-49-0x00000000070B0000-0x00000000070BA000-memory.dmp
    Filesize

    40KB

  • memory/3448-50-0x00000000072C0000-0x0000000007356000-memory.dmp
    Filesize

    600KB

  • memory/3448-51-0x0000000007240000-0x0000000007251000-memory.dmp
    Filesize

    68KB

  • memory/3448-52-0x0000000007270000-0x000000000727E000-memory.dmp
    Filesize

    56KB

  • memory/3448-53-0x0000000007280000-0x0000000007294000-memory.dmp
    Filesize

    80KB

  • memory/3736-9-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-0-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-4-0x0000000000E80000-0x0000000000E90000-memory.dmp
    Filesize

    64KB

  • memory/3736-3-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-1-0x0000000074920000-0x0000000074ED1000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-2-0x0000000000E80000-0x0000000000E90000-memory.dmp
    Filesize

    64KB