Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 15:56

General

  • Target

    faa648a8568e4627e7edc78099d087b5_JaffaCakes118.exe

  • Size

    698KB

  • MD5

    faa648a8568e4627e7edc78099d087b5

  • SHA1

    cfd6a3dca64f42f8bb5c3a4e9d7b9cab4d78e177

  • SHA256

    611b569440a6daaf92be62a1958366eb772bd62b7bc2f20893870808e0d5a277

  • SHA512

    ba1b98ae66865341b8a28408eb147dd0ddf073bd308860050a6575501a6193b50eb2e1fc4e7e9e34d4bdc40d11bbe5a728ea8960de2595ea878251605101d8eb

  • SSDEEP

    12288:R1Wl8TpYMxskWv6rfIYJ3dqbTeU77xkU7d3:RAGF0yhtqHx77xkUV

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/j572NMRHsdmec

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faa648a8568e4627e7edc78099d087b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\faa648a8568e4627e7edc78099d087b5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Local\Temp\faa648a8568e4627e7edc78099d087b5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\faa648a8568e4627e7edc78099d087b5_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1160
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2232 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/1160-2-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1160-4-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1160-9-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1160-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1160-43-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1160-50-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3372-0-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB

    • memory/3372-1-0x0000000000640000-0x0000000000642000-memory.dmp
      Filesize

      8KB

    • memory/3372-5-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB