Analysis

  • max time kernel
    146s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 11:19

General

  • Target

    4ace7d70c2194b333a38939b731806bf_JaffaCakes118.exe

  • Size

    783KB

  • MD5

    4ace7d70c2194b333a38939b731806bf

  • SHA1

    892378a52887b0da4033b46a4cf965e072f1aa06

  • SHA256

    f101dc9c3b91bd16d74bee44a0936499377ba996ef7f8f6e5d982d985f12da4a

  • SHA512

    5f191827c380e8acf4b476fefd80ddbcd54b55af6e0f7f96d504a490efdb61ded877e77e8499a61ad48f7183d9e0a31de1a5cdebab3f7cd0da39a9f60fed2244

  • SSDEEP

    24576:UavzvJ9HV8sY5ocz8RDf/7HFpgZE9/C/yKEfkH:UabfHS8RD4IS

Malware Config

Extracted

Family

lokibot

C2

http://bixtoj.ga/92/5hom9/cat.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ace7d70c2194b333a38939b731806bf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4ace7d70c2194b333a38939b731806bf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\4ace7d70c2194b333a38939b731806bf_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4ace7d70c2194b333a38939b731806bf_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-481678230-3773327859-3495911762-1000\0f5007522459c86e95ffcc62f32308f1_62d00eb3-39d9-4013-96e4-e92894ec756e
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2588-14-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-58-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-16-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-10-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-8-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2588-6-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2940-3-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2940-1-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB

  • memory/2940-20-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB