Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 23:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d4a99da8dad738056893d74202045a0a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d4a99da8dad738056893d74202045a0a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/brkecgut.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/brkecgut.dll
Resource
win10v2004-20241007-en
General
-
Target
$PLUGINSDIR/brkecgut.dll
-
Size
39KB
-
MD5
1c2153d65c164eceadedd59b1fe8137c
-
SHA1
84a0a067fa6e226352a12fab9d776cf95fff9653
-
SHA256
abdb9f01c83946668364bd1d280f361b65248d8ef0c7cd57b11f114e2bd1bc72
-
SHA512
37e7b873a920fe6f2fed129be4df4f6ee74e79f609b3210b20d70876b20b5eae325a5e5326229d33a13ce96f2582da4d15de790fea66e40be59fb52ccbf82334
-
SSDEEP
768:JLztxgelNtMCFTJ7arFlRkB4JYp52BfPd:1txgWVFAXc43NPd
Malware Config
Extracted
lokibot
http://74f26d34ffff049368a6cff8812f86ee.ml/BN22/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 2216 2160 rundll32.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2216 rundll32.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2172 wrote to memory of 2160 2172 rundll32.exe 31 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 PID 2160 wrote to memory of 2216 2160 rundll32.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\brkecgut.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\brkecgut.dll,#12⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\brkecgut.dll,#13⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3551809350-4263495960-1443967649-1000\0f5007522459c86e95ffcc62f32308f1_5a410d66-f84f-4a6b-9b29-3982febe58d9
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61