Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 10:33

General

  • Target

    342335fb7740901c4a3942210b062673_JaffaCakes118.exe

  • Size

    306KB

  • MD5

    342335fb7740901c4a3942210b062673

  • SHA1

    205f344242dfc290679084bd506da694ece4621e

  • SHA256

    aa870e1218a74e244dbe047277a2037c22c4460cb5ebfc5d12267950121bad6f

  • SHA512

    dab313c3156eb1d8e4ee9a8294dea688db057e245bb900a9b3229150853cee456975caf0dc1eb979140bbb7c2b7c8f0d10c3b26bc229faed051cfa8d000ee563

  • SSDEEP

    6144:JPCganNGXkF3IrR5psdnQKCvlrzSNfZyUL+oxNR0eZ7wuRzv7H:HanoUFYFgQKUx+fsUL+oxNR0eVdRTL

Malware Config

Extracted

Family

lokibot

C2

http://remzclot.ga/etc/main/l09/harl/mode.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\342335fb7740901c4a3942210b062673_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\342335fb7740901c4a3942210b062673_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe Moustache,Bibliopegy
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
          PID:2184
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4056
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3716 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2108

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Moustache.DLL
        Filesize

        41KB

        MD5

        5e68491fc9296f4067d397093f25e8f4

        SHA1

        0447a8247227fc3a12c7b9cd24cf5717f6ea8ec0

        SHA256

        47b284c8cea5f056b17bed41e272d0d61d70a169d3366a53104435bb393c1e89

        SHA512

        4a4d6f5c81f0f161e4d70fe221192f665084e1625ba35aa052a81c6c06c706d29c920066289b948998fecd8863d799f3d33be5f850e416d47bf6be0683215b7e

      • C:\Users\Admin\AppData\Local\Temp\Priggery
        Filesize

        148KB

        MD5

        35dcf8d56209934937c46cfbca5d6d31

        SHA1

        ea89d724edc8f92320a8d889c52b861333a0b871

        SHA256

        f5f8e7cbc7a5344bfd7e9d991eb48b61258be1b9fe97d1f10f30b0a329f2f0c3

        SHA512

        680fe4f619ec195f3ca875a612f05dcce8e7907f356eae1f8ee3fe0217bdc0bdc59c0c7ae3a278c713a9acda69a88e7ad69a54ff1272aaad6daa6b51dbfd3d9e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • memory/4056-30-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp
        Filesize

        2.0MB

      • memory/4056-27-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4056-28-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4056-29-0x0000000000DF0000-0x0000000000DF6000-memory.dmp
        Filesize

        24KB

      • memory/4056-37-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4056-81-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4372-25-0x00007FFC6DD70000-0x00007FFC6DF65000-memory.dmp
        Filesize

        2.0MB

      • memory/4372-24-0x0000000075600000-0x0000000075663000-memory.dmp
        Filesize

        396KB

      • memory/4372-35-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/4372-23-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/4372-22-0x00000000011B0000-0x00000000011B2000-memory.dmp
        Filesize

        8KB