Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 21:13

General

  • Target

    4d09e2d279b49da3985d586565a7a2cf_JaffaCakes118.exe

  • Size

    330KB

  • MD5

    4d09e2d279b49da3985d586565a7a2cf

  • SHA1

    5f8eee081d6b45ec6789d6c0f05b5c4290c2ee47

  • SHA256

    37b3fa9a0fad103ba7311948f3eff98779253409556488638ffe057e435d812d

  • SHA512

    873cbd01f63bc3c1f2adbea0f96730c486dad035b091d752d83c37f1418be3f9e24ea85d2f209b34307b482bfc94343a7f5ea60fbc8b70d54c95126d52fc44c4

  • SSDEEP

    6144:2PCganNz2o5SG/gh1maTxZ/b0yPzCI/GKpEQ6/4+DsVM:Eanx2tG/h8xtb0yPNpEQ6/n

Malware Config

Extracted

Family

lokibot

C2

http://remzclot.ga/etc/main/l09/ap0s/home.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d09e2d279b49da3985d586565a7a2cf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4d09e2d279b49da3985d586565a7a2cf_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe Holotype,Bibliopegy
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Holotype.DLL
    Filesize

    41KB

    MD5

    4b02b0b9a0cc891ff025510c605f08bd

    SHA1

    42c00ef177b2b4900eb982096c31c55ea636abe9

    SHA256

    383d775daef2b8cb6c5d055851ca23b1328d3a75edc01d0801ae72f429b667df

    SHA512

    a77ee6c2ef97f2898a4d3007c03a6856d98581251e6160bddd3d5f86ed433a06c5d2edba378abad5a664478b803ac1dd3161de0c74e1f4eacfb8718a08b8843c

  • C:\Users\Admin\AppData\Local\Temp\Physicianship
    Filesize

    148KB

    MD5

    2b2f52e56d2c5c5b7aa5f109bd39fd75

    SHA1

    d26220f5dceba85bdfdd01c42c3df75360fd9e31

    SHA256

    d6f912cf403f796cb2a8e0197f0cbdbe6a1f39522d89715424817ba9cf8c4c0c

    SHA512

    11636887163654ba7784f67ee184734d1e971ec686598d13b7053c73eb80215c90d31199d2dd5c2b293726b9607052bbee6ad03f5cbbeac277f643f6ea0ea6a5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2248906074-2862704502-246302768-1000\0f5007522459c86e95ffcc62f32308f1_01c44f94-ed50-49f5-a690-d8e8ea9b0bf2
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2552-41-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2552-37-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2552-36-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2552-38-0x0000000000090000-0x0000000000096000-memory.dmp
    Filesize

    24KB

  • memory/2552-85-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2716-39-0x0000000074B50000-0x0000000074BA8000-memory.dmp
    Filesize

    352KB

  • memory/2716-34-0x00000000753E0000-0x0000000075415000-memory.dmp
    Filesize

    212KB

  • memory/2716-35-0x0000000000130000-0x0000000000132000-memory.dmp
    Filesize

    8KB

  • memory/2716-33-0x0000000074B50000-0x0000000074BA8000-memory.dmp
    Filesize

    352KB