Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 14:26

General

  • Target

    254461b1d524f5118ad05bb214b890ae_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    254461b1d524f5118ad05bb214b890ae

  • SHA1

    e1056860b8229960dfbac22a4c567c420ab8d2bb

  • SHA256

    c25440d2f67845f42726240bfd41b388f53b070815a20837c7eb3d49f90d6c18

  • SHA512

    66851fca4e5b9fd34463f193eafa713357b414d954458b1b6a282e66d8834ec72ad951041307b26075360cecec195d914e9524b1c5de1c1def9a7a3d05b50df6

  • SSDEEP

    24576:KxX8Ma/RqrHQUe6XvNQj5XWnuJXxawdK:KxDvrH7e6Sdiw

Malware Config

Extracted

Family

lokibot

C2

http://abscete.info/hero/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\254461b1d524f5118ad05bb214b890ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\254461b1d524f5118ad05bb214b890ae_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Users\Admin\AppData\Local\Temp\GraphicCard.exe
      C:\Users\Admin\AppData\Local\Temp\GraphicCard.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Users\Admin\AppData\Local\Temp\GraphicCard.exe
        C:\Users\Admin\AppData\Local\Temp\GraphicCard.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FOXY.PNG
    Filesize

    731KB

    MD5

    15260820cba9ff5805a1419c89e48b18

    SHA1

    4631f97212e86bcc668527fd50e2c33cd77a54ce

    SHA256

    368df3ea3e27ea089029cba53b020bb3b8f0d5e01faa1dff7ee4dbd60578cdfd

    SHA512

    55ac9ebf0c44274c3d5aa12754477afff066eabd411b4527d853deba29a7baccd2959f2d868b2fa201872856d54d0a094b0164c86f1ab680a1308e849538a872

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • \Users\Admin\AppData\Local\Temp\GraphicCard.exe
    Filesize

    53KB

    MD5

    2f2ce8a25b9bdda5e4078749663fd213

    SHA1

    584f4064eb0fde05ac8f4f11ec0b3e2f2093618d

    SHA256

    63f74dc32960853b76b2e6cf03ba4e1d27b9722eae238bf83a9e4406e974d102

    SHA512

    a1a2e9f9898db3310007dfa9d71fdebf27956355937e37958aaa61408d890cc000846b58924282be978480f77dd62aa898db24351b1a1a22c2a06366f77637a2

  • memory/2852-0-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2852-9-0x0000000000400000-0x0000000000530000-memory.dmp
    Filesize

    1.2MB

  • memory/2924-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-46-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2924-61-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB