Analysis

  • max time kernel
    125s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 07:44

General

  • Target

    f54d9f4793ee6460e4a17e89104c5897_JaffaCakes118.exe

  • Size

    754KB

  • MD5

    f54d9f4793ee6460e4a17e89104c5897

  • SHA1

    df744005f8bb3e6e407d744f02fc4e456e007ec6

  • SHA256

    a896aa44c2f2d8a96104d8f41742c5442e113d40a1e3756b57582af63859322d

  • SHA512

    311b859417bf131316bf6a917e4a975347ed0068a03e953ad7383f96c02afc2f84952b7c72ded0c22a1880e0ef4012559f710ef25b45f3b47ea8d051c00f6604

  • SSDEEP

    12288:6F3HY6STq4/++5zMavAm9uxnlL62w3WrDBNpWObNfLjLXLvmxceq+JAa7vqt1Lrh:W41m4/D5QaAm9+JrwkLPL1

Malware Config

Extracted

Family

lokibot

C2

http://192.236.162.234/oga/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f54d9f4793ee6460e4a17e89104c5897_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f54d9f4793ee6460e4a17e89104c5897_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zqcxwJTsDZa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4F1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\f54d9f4793ee6460e4a17e89104c5897_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f54d9f4793ee6460e4a17e89104c5897_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:580
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4112,i,4770062162764366287,7825742579436984831,262144 --variations-seed-version --mojo-platform-channel-handle=4180 /prefetch:8
    1⤵
      PID:1200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC4F1.tmp
      Filesize

      1KB

      MD5

      7a62ce865abca1726b60ca90e2a0314f

      SHA1

      7e96943e40d853283924329922f6ef98aa1385e0

      SHA256

      47e93fba3849c2b6cdae6dda2b4fd76a96bc15f5119fe8b9ca885e33f5407271

      SHA512

      47a59fbde6ce13e4e5e832a114236645ecf5d01e0030f1813141524e25c75805ba30c86599de5054e83377db8acb3b5d74a9a752e0c2001707d3665398924e2e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1230272463-3683322193-511842230-1000\0f5007522459c86e95ffcc62f32308f1_1618d5bb-1edb-48f6-b156-bb54372ad2cb
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1230272463-3683322193-511842230-1000\0f5007522459c86e95ffcc62f32308f1_1618d5bb-1edb-48f6-b156-bb54372ad2cb
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/580-49-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/580-41-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/580-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/580-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/580-17-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4132-10-0x0000000004B80000-0x0000000004C10000-memory.dmp
      Filesize

      576KB

    • memory/4132-9-0x00000000075D0000-0x00000000075E0000-memory.dmp
      Filesize

      64KB

    • memory/4132-0-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-11-0x000000000C1C0000-0x000000000C1E2000-memory.dmp
      Filesize

      136KB

    • memory/4132-8-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-7-0x0000000007AA0000-0x0000000007AB2000-memory.dmp
      Filesize

      72KB

    • memory/4132-6-0x00000000050B0000-0x00000000050BA000-memory.dmp
      Filesize

      40KB

    • memory/4132-22-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-5-0x00000000075D0000-0x00000000075E0000-memory.dmp
      Filesize

      64KB

    • memory/4132-4-0x00000000076A0000-0x000000000773C000-memory.dmp
      Filesize

      624KB

    • memory/4132-3-0x0000000007600000-0x0000000007692000-memory.dmp
      Filesize

      584KB

    • memory/4132-2-0x0000000007B10000-0x00000000080B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4132-1-0x00000000005F0000-0x00000000006B2000-memory.dmp
      Filesize

      776KB