Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 01:07

General

  • Target

    70620031bce5904ffeb7263e3a50cf78_JaffaCakes118.exe

  • Size

    670KB

  • MD5

    70620031bce5904ffeb7263e3a50cf78

  • SHA1

    516eac6c65fa0ec5ca79d6bee8afa7aa61f75805

  • SHA256

    1afc7f6aa3413d72cdd8451c1963391263c478c2a4528931f5d53de19d72ac4a

  • SHA512

    9345c65d32894d4b936258ae267e04845bacaf9b191d4c21b88ef038e2d9c087c519da14c9731e6a2e52b1cf6a6060cf6d5dab93e03dff3b96d7f503ffc0456d

  • SSDEEP

    12288:/GeRii6YfY4FBgEMo+3z9SFnbHhnmju5htctgRFb2dwpitXd:OLLv4fH02bcjuP6tAZ26ib

Malware Config

Extracted

Family

lokibot

C2

http://mecharnise.ir/da19/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70620031bce5904ffeb7263e3a50cf78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70620031bce5904ffeb7263e3a50cf78_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Users\Admin\AppData\Local\Temp\70620031bce5904ffeb7263e3a50cf78_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\70620031bce5904ffeb7263e3a50cf78_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4780
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3768,i,14486271492189381216,15799931579469722648,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:8
    1⤵
      PID:3068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\0f5007522459c86e95ffcc62f32308f1_d2547453-e731-4fdf-8f92-95f955a44aca
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/2888-0-0x00000000005B0000-0x00000000005B1000-memory.dmp
      Filesize

      4KB

    • memory/2888-2-0x00000000022A0000-0x00000000022A1000-memory.dmp
      Filesize

      4KB

    • memory/2888-1-0x00000000005D0000-0x00000000005D9000-memory.dmp
      Filesize

      36KB

    • memory/2888-6-0x0000000000400000-0x00000000004AE000-memory.dmp
      Filesize

      696KB

    • memory/4780-3-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4780-5-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4780-7-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4780-49-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB