Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 14:23

General

  • Target

    4ff87ad46311de76229dc57a1c3b72ee_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    4ff87ad46311de76229dc57a1c3b72ee

  • SHA1

    51cb03f06b8f5485842a192f137f4b746d87f7e4

  • SHA256

    f614e6f10dcbfd97cf6d33ce9c480a96e38b8bea4245067e7e2ef2d0b0cfcc8d

  • SHA512

    7631ea53673ee9d0475905152e1fa4ec29a36df234e5943f21f55e752098715f3ddfac6c8fb72640df9e34ba7c4699a542a60db59db548f324e67203cac0bb8c

  • SSDEEP

    24576:O4qMHwL06i5ZTx3hucuuCN4HwgqOPqKy7vJydBWNe/ISImkz:NZxucudHgQKKvGBWWk

Malware Config

Extracted

Family

lokibot

C2

http://omantell.net.in/components/com_finder/jizzy/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ff87ad46311de76229dc57a1c3b72ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4ff87ad46311de76229dc57a1c3b72ee_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\4ff87ad46311de76229dc57a1c3b72ee_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4ff87ad46311de76229dc57a1c3b72ee_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2284-4-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-12-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-0-0x0000000074842000-0x0000000074843000-memory.dmp
    Filesize

    4KB

  • memory/2284-6-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-7-0x000000000BEA0000-0x000000000BEA3000-memory.dmp
    Filesize

    12KB

  • memory/2284-58-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-56-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-3-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-55-0x0000000074842000-0x0000000074843000-memory.dmp
    Filesize

    4KB

  • memory/2284-2-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2284-1-0x0000000074840000-0x0000000074DF1000-memory.dmp
    Filesize

    5.7MB

  • memory/2308-10-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/2308-13-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/2308-8-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/2308-59-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB