Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:34

General

  • Target

    68b61b94d1a33964d58e55ae52f78b9f_JaffaCakes118.exe

  • Size

    340KB

  • MD5

    68b61b94d1a33964d58e55ae52f78b9f

  • SHA1

    bdaa3eac03377048c394dae69d56b5c172fadcdc

  • SHA256

    be0003c78d9e8b060ce147b159f4eaa6422d6718c81eb2cf311eac7cb2c2b0c2

  • SHA512

    7972b153e84bd618ce5b5414be4c64a4f6ba676d4636cc43723ae103bf92b491d7b9fe1d6d2de832e5e502d1fdac22ad16cf38cfcbd3dda375ce40ddaf05f494

  • SSDEEP

    6144:0oAuPFuFVNcy4zoGg/iEMgrJ3rICT1pfzBwV7d:0oVuFfh4zzgtZrGCnbBc7d

Malware Config

Extracted

Family

lokibot

C2

http://repharms.ru/steph/fred.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68b61b94d1a33964d58e55ae52f78b9f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68b61b94d1a33964d58e55ae52f78b9f_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\wogh.exe" /XML "C:\Users\Admin\AppData\Local\Temp\z847"
      2⤵
      • Creates scheduled task(s)
      PID:4960
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4088
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1324,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:8
    1⤵
      PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\z847
      Filesize

      1KB

      MD5

      4463854a65261c6acd32504a1941b271

      SHA1

      914ef9f8f24ae16e36b7174589d24205348b603a

      SHA256

      2dbc861ab9236e5fe0b88306d9b4cf1ed5c1e54bee7bdb4056064c9097e1628c

      SHA512

      1fc0005bd1adba3aff023851fb15f8af9acddf45e19384b5e51b1904062a65bad0708efa399131c726e67e347c20060209054a8a91de3f5ec4a3b41d77a58d64

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/2204-12-0x0000000075380000-0x0000000075931000-memory.dmp
      Filesize

      5.7MB

    • memory/2204-0-0x0000000075382000-0x0000000075383000-memory.dmp
      Filesize

      4KB

    • memory/2204-14-0x0000000075380000-0x0000000075931000-memory.dmp
      Filesize

      5.7MB

    • memory/2204-2-0x0000000075380000-0x0000000075931000-memory.dmp
      Filesize

      5.7MB

    • memory/2204-1-0x0000000075380000-0x0000000075931000-memory.dmp
      Filesize

      5.7MB

    • memory/4088-6-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4088-9-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4088-8-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4088-7-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4088-11-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB