Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 05:37

General

  • Target

    fc0a293c2c8c94e0d335ff5012a194f0_JaffaCakes118.exe

  • Size

    847KB

  • MD5

    fc0a293c2c8c94e0d335ff5012a194f0

  • SHA1

    9e63213e36590df2d146fdea7b21902136b27b73

  • SHA256

    77ada8345e7bd235de0c3660ce802f3b8105da41e16b6cdadd2274d53f42df7a

  • SHA512

    23f02d4fac22e22c53aa7f73f77d299fdbfd6238b202221cb13b5f909eae66f92ac0e9c4855b35e76f8de1112dd68a63ba113ab435b63c38c71484a42710520c

  • SSDEEP

    24576:k2kBiad50iXd37pf4HVchOe1lFQb/CoI18:IBi8FI1cFvQb

Malware Config

Extracted

Family

lokibot

C2

http://frinqy.gq/apps/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc0a293c2c8c94e0d335ff5012a194f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc0a293c2c8c94e0d335ff5012a194f0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\fc0a293c2c8c94e0d335ff5012a194f0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fc0a293c2c8c94e0d335ff5012a194f0_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1256
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3868 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5096

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/1256-11-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1256-58-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1256-16-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1256-14-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2368-4-0x00000000059F0000-0x0000000005A00000-memory.dmp
      Filesize

      64KB

    • memory/2368-7-0x0000000008050000-0x000000000805A000-memory.dmp
      Filesize

      40KB

    • memory/2368-8-0x0000000074B80000-0x0000000075330000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-9-0x00000000059F0000-0x0000000005A00000-memory.dmp
      Filesize

      64KB

    • memory/2368-10-0x00000000083B0000-0x0000000008478000-memory.dmp
      Filesize

      800KB

    • memory/2368-6-0x00000000080F0000-0x000000000818C000-memory.dmp
      Filesize

      624KB

    • memory/2368-5-0x0000000005750000-0x000000000575A000-memory.dmp
      Filesize

      40KB

    • memory/2368-0-0x0000000074B80000-0x0000000075330000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-15-0x0000000074B80000-0x0000000075330000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-3-0x00000000057F0000-0x0000000005882000-memory.dmp
      Filesize

      584KB

    • memory/2368-2-0x0000000005DA0000-0x0000000006344000-memory.dmp
      Filesize

      5.6MB

    • memory/2368-1-0x0000000000CD0000-0x0000000000DAA000-memory.dmp
      Filesize

      872KB