Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 10:14

General

  • Target

    0dafe529109bf5d41408d83da99facc3_JaffaCakes118.exe

  • Size

    152KB

  • MD5

    0dafe529109bf5d41408d83da99facc3

  • SHA1

    ed7176f46214f75bead2674e9761c28ea2417adc

  • SHA256

    29ab5296a03568541165c8632739206457548b5277e7d11f4bc79c2abf8320be

  • SHA512

    8c1b26515e32b6c242e559402cb15b3ce83211156e83d6b7e91810f91c7e40e8e2b5b4c790650eedd9898fc95428582be2ec010527a621b678a93c20d4b90318

  • SSDEEP

    3072:YBkfJpRXATwMdFCcnbPzpdNYpOaRu1/c+BV4eYt8QltyI+5BZgK83B3t:YqjIFgDgFBV4eYq1AFtt

Malware Config

Extracted

Family

lokibot

C2

http://becharnise.ir/fa16/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dafe529109bf5d41408d83da99facc3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0dafe529109bf5d41408d83da99facc3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\0dafe529109bf5d41408d83da99facc3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0dafe529109bf5d41408d83da99facc3_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2032
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4112

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nse1DB5.tmp\System.dll
      Filesize

      11KB

      MD5

      fccff8cb7a1067e23fd2e2b63971a8e1

      SHA1

      30e2a9e137c1223a78a0f7b0bf96a1c361976d91

      SHA256

      6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

      SHA512

      f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

    • C:\Users\Admin\AppData\Local\Temp\u9anuq.dll
      Filesize

      11KB

      MD5

      89df018dd4fd875d5b144c0167653a07

      SHA1

      c7934525cfedad07d92eba5f5f3f04211f3d619a

      SHA256

      2a3fb636b37575a7b32e7ed1ae6403057e324ae4537e4392777a22ee79a77fe2

      SHA512

      d5ff8091aab89c0c788d8c1a0ce5ae048284eca5f6f864d654e832764bc77eac6ba92ddc03c32c8d9a817347722bd5f9db4acf10397996d7434f798dc54269bb

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\0f5007522459c86e95ffcc62f32308f1_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/2032-11-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2032-13-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2032-15-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2032-57-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4028-9-0x0000000074BE0000-0x0000000074BE7000-memory.dmp
      Filesize

      28KB

    • memory/4028-14-0x0000000074BE0000-0x0000000074BE7000-memory.dmp
      Filesize

      28KB