Analysis

  • max time kernel
    102s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 08:09

General

  • Target

    15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe

  • Size

    676KB

  • MD5

    15458418d8327e36deaf27b44ef130ff

  • SHA1

    86569ce90fde2f4d7c9df765bc4211c5d8745391

  • SHA256

    0c26809f50f5349e7270d6a183a509a37356ea6109cced6f723236f86ae03a98

  • SHA512

    455df069e9fe73d1ad954f51e20b1b351e61cbbc19420372e30a6782c913fce0e91b80436aaa376b66be87fc67c0701199b922c46662ce617e782a97c139fc71

  • SSDEEP

    12288:2fJzgG7TY76z6hGUOirIET1+6lHwqh6QFeH0sc2lnrZkts12ynvec8c7Ni5sPQmO:UzN6YktxTH5H

Malware Config

Extracted

Family

lokibot

C2

http://142.11.210.173/1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QkZLIamjELh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDDC8.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\15458418d8327e36deaf27b44ef130ff_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDDC8.tmp
    Filesize

    1KB

    MD5

    390fc6075a353826b53a004e6ea20b50

    SHA1

    5c5f68f90b4c95bfeeebe2605865478267f1e049

    SHA256

    20c9381a8df9eee4b4e5aaed5f2d4613aaac8be98f39b9cc9575e459c29fad03

    SHA512

    95c9898d14a941d16e5f38d02d3cd5099158b4868a225584f5c23b72d04b46e4535b65527b88d5c9a1a3bcddcd186bbab0e39cb96b21371fb8c61c1457c987e9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/1400-41-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1400-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1400-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1400-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4572-10-0x0000000074830000-0x0000000074FE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4572-8-0x0000000007120000-0x000000000712A000-memory.dmp
    Filesize

    40KB

  • memory/4572-9-0x000000007483E000-0x000000007483F000-memory.dmp
    Filesize

    4KB

  • memory/4572-0-0x000000007483E000-0x000000007483F000-memory.dmp
    Filesize

    4KB

  • memory/4572-11-0x0000000000A50000-0x0000000000A98000-memory.dmp
    Filesize

    288KB

  • memory/4572-5-0x00000000045F0000-0x00000000045FA000-memory.dmp
    Filesize

    40KB

  • memory/4572-6-0x0000000074830000-0x0000000074FE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4572-7-0x0000000007360000-0x00000000073B6000-memory.dmp
    Filesize

    344KB

  • memory/4572-22-0x0000000074830000-0x0000000074FE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4572-4-0x0000000007160000-0x00000000071F2000-memory.dmp
    Filesize

    584KB

  • memory/4572-3-0x0000000007670000-0x0000000007C14000-memory.dmp
    Filesize

    5.6MB

  • memory/4572-2-0x0000000007020000-0x00000000070BC000-memory.dmp
    Filesize

    624KB

  • memory/4572-1-0x0000000000110000-0x00000000001C0000-memory.dmp
    Filesize

    704KB