Analysis

  • max time kernel
    129s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:55

General

  • Target

    f5ee0c1e0e3dce98edc75024d9dc0d8a_JaffaCakes118.exe

  • Size

    754KB

  • MD5

    f5ee0c1e0e3dce98edc75024d9dc0d8a

  • SHA1

    88a12fc23d3563d7b3077111da551fc00fbb464a

  • SHA256

    bc3155d96b1b3ea6a925a96ab13abec98fd056b75adbc4ff2a802ac8fda7e6c8

  • SHA512

    e8ea09ba2d87259ebdf7c6446d56d2e14627e536c5f707edb26427e754a091093763bae9f4101b7e839c570a04151aa6139b5938059145fbb35a4691f6544272

  • SSDEEP

    12288:eMrP7w67yniLV+5uxcgXNywAGL5kYd+DljpM3AumFH35K6DCmZ7mo5oFCEkvH:xrP7wPniLV+5scgdUG9/Ot7mo5oFCEkv

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd14/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5ee0c1e0e3dce98edc75024d9dc0d8a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5ee0c1e0e3dce98edc75024d9dc0d8a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\f5ee0c1e0e3dce98edc75024d9dc0d8a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f5ee0c1e0e3dce98edc75024d9dc0d8a_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1658372521-4246568289-2509113762-1000\0f5007522459c86e95ffcc62f32308f1_f4bfc772-1e14-4cb7-967a-2360098b659f
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1658372521-4246568289-2509113762-1000\0f5007522459c86e95ffcc62f32308f1_f4bfc772-1e14-4cb7-967a-2360098b659f
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2060-19-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2060-1-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2060-2-0x0000000005190000-0x00000000051D0000-memory.dmp
    Filesize

    256KB

  • memory/2060-3-0x0000000000330000-0x0000000000342000-memory.dmp
    Filesize

    72KB

  • memory/2060-4-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2060-5-0x0000000005190000-0x00000000051D0000-memory.dmp
    Filesize

    256KB

  • memory/2060-6-0x0000000005C40000-0x0000000005CAC000-memory.dmp
    Filesize

    432KB

  • memory/2060-7-0x00000000004F0000-0x0000000000516000-memory.dmp
    Filesize

    152KB

  • memory/2060-0-0x0000000000A50000-0x0000000000B12000-memory.dmp
    Filesize

    776KB

  • memory/2444-10-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2444-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-11-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-9-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-8-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2444-61-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB