Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 15:03

General

  • Target

    46b674fd08c91d314f0f03c3a4f11b8f_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    46b674fd08c91d314f0f03c3a4f11b8f

  • SHA1

    5fd81f98e511e67a3c0bbca16dcb7802f3a3308b

  • SHA256

    14b23833a0069ece9c114d554b406c7f1da45fdcd910ecee37fbf0136aa09af2

  • SHA512

    bbb93ecd4ca9bc9fd08f2fc73437647dfa2c2433c0349edf7ec8d091d428444090b4c7d178e6a55c62554393db987e906b16115c578d6b8deef317ea8b24e19b

  • SSDEEP

    6144:/PCganNmYVTbqB4llElg0Jx14ur84IZZUdfh76OV9cpLkmSPxY/FYYkXmQObIKh7:VanggTw4Wgg1PA4mZUDmOzcpLvaxYwmH

Malware Config

Extracted

Family

lokibot

C2

http://remzclot.ga/etc/main/l09/ap0s/home.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46b674fd08c91d314f0f03c3a4f11b8f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\46b674fd08c91d314f0f03c3a4f11b8f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe Antipodean,Uboats
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1336
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Anticlerical
      Filesize

      148KB

      MD5

      d167f2663a208cbe6f674b88ee8305e0

      SHA1

      622b5c58bfb4ef7bc684a7d7a189a18f6943ff1d

      SHA256

      cfd01cb839fe404f04775f8a4c018d6179b4ce7c9d9360e035f9e560c7c38920

      SHA512

      ecbf19a28893c20b4d98cb81677b74c3569cf52a2dd8ca343ba60a5349ab572412fa6ade221c90fab72d616cff0f22a94e90e96f02296c24a7a4f0ed31601aae

    • C:\Users\Admin\AppData\Local\Temp\Antipodean.DLL
      Filesize

      44KB

      MD5

      d7a22a2ec4cc5e2c8cb1f82234009a16

      SHA1

      d1eedeebce9b8f27a155e3d1977efa0475ad0111

      SHA256

      717a23f32f01d6ea6e4760762d861930eda587b78ece86571670a87812237318

      SHA512

      ccf67b25111892b7c0f9586178c4750159e20147f1016531c30863eeaf1b06e51d27c945b61d6cf0bdd23682129ea89ef9870620d2d2de0de2626ca456250a98

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/1336-45-0x00007FF9A4270000-0x00007FF9A4465000-memory.dmp
      Filesize

      2.0MB

    • memory/1336-42-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1336-44-0x0000000000B70000-0x0000000000B76000-memory.dmp
      Filesize

      24KB

    • memory/1336-43-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1336-52-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1336-96-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4924-41-0x00007FF9A4270000-0x00007FF9A4465000-memory.dmp
      Filesize

      2.0MB

    • memory/4924-40-0x00000000758C0000-0x0000000075923000-memory.dmp
      Filesize

      396KB

    • memory/4924-50-0x0000000073E70000-0x0000000073F38000-memory.dmp
      Filesize

      800KB

    • memory/4924-39-0x0000000073E70000-0x0000000073F38000-memory.dmp
      Filesize

      800KB

    • memory/4924-38-0x0000000002820000-0x0000000002822000-memory.dmp
      Filesize

      8KB