Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 23:20

General

  • Target

    50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe

  • Size

    536KB

  • MD5

    50429b6cb4ef0a6d29f292caa54f7295

  • SHA1

    79a852f98f6b4e2ea1ef9353c77c18b1017355e8

  • SHA256

    cbc35ecabbdbca204a8e095a878ead95ff71842493ec8365865c421b38861ee6

  • SHA512

    2ccd788406d1c4ad56cee9d0386fedf6836273c908eae1fb23dcd6230413c7dfaa194d3fbbbb3c76343b13f2a8b64998e8a3aaa79f525f03789b78ecba1e05f6

  • SSDEEP

    12288:8vpSsqzU5Ht1OSkVC8/QwQZkKIEamTJbiszTIX7yQO0B:8vosqg9t0SzSckKPNisXImQVB

Malware Config

Extracted

Family

lokibot

C2

http://sylvaclouds.eu/kendrick/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\50429b6cb4ef0a6d29f292caa54f7295JaffaCakes118.exe" "C:\Users\Admin\Desktop\project6982.exe"
      2⤵
        PID:4684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project6982.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Users\Admin\Desktop\project6982.exe
          "C:\Users\Admin\Desktop\project6982.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Users\Admin\Desktop\project6982.exe
            "C:\Users\Admin\Desktop\project6982.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2204
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4396 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3760

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\Desktop\project6982.exe
        Filesize

        536KB

        MD5

        50429b6cb4ef0a6d29f292caa54f7295

        SHA1

        79a852f98f6b4e2ea1ef9353c77c18b1017355e8

        SHA256

        cbc35ecabbdbca204a8e095a878ead95ff71842493ec8365865c421b38861ee6

        SHA512

        2ccd788406d1c4ad56cee9d0386fedf6836273c908eae1fb23dcd6230413c7dfaa194d3fbbbb3c76343b13f2a8b64998e8a3aaa79f525f03789b78ecba1e05f6

      • memory/2204-70-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2204-26-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2204-25-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2204-22-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4644-5-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-0-0x0000000074ABE000-0x0000000074ABF000-memory.dmp
        Filesize

        4KB

      • memory/4644-8-0x0000000074ABE000-0x0000000074ABF000-memory.dmp
        Filesize

        4KB

      • memory/4644-9-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-6-0x00000000058B0000-0x00000000058CE000-memory.dmp
        Filesize

        120KB

      • memory/4644-7-0x0000000005E50000-0x0000000005E5A000-memory.dmp
        Filesize

        40KB

      • memory/4644-17-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-1-0x0000000000F10000-0x0000000000FA0000-memory.dmp
        Filesize

        576KB

      • memory/4644-2-0x0000000005EA0000-0x0000000006444000-memory.dmp
        Filesize

        5.6MB

      • memory/4644-3-0x0000000005990000-0x0000000005A22000-memory.dmp
        Filesize

        584KB

      • memory/4644-4-0x0000000005930000-0x000000000597A000-memory.dmp
        Filesize

        296KB

      • memory/5028-16-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/5028-21-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/5028-20-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/5028-28-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/5028-19-0x0000000008DE0000-0x0000000008E7C000-memory.dmp
        Filesize

        624KB

      • memory/5028-18-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB