Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 10:14

General

  • Target

    7526736bf28f79f6ba947cc03c6fcd50_JaffaCakes118.exe

  • Size

    411KB

  • MD5

    7526736bf28f79f6ba947cc03c6fcd50

  • SHA1

    7dd2bd7e2008e38358fa2a0e9f398faf41ce97d1

  • SHA256

    df72fc36385e126949ac79802518d9aa8c2fc72c80fd70e6ed50f4484e1b8b53

  • SHA512

    e4a6d540962871b765de219552b3bdf3c9a8c5c2d775fe50d032971fa4cb8988ee4ce418570eb4b7188ad2643862e6d8d745f98d2d677dab6576114bc5e0713f

  • SSDEEP

    6144:6teU5EzqJeWFgwvLkIeRykKnH3wgHz8mZX2p0apdWUUGkPquTuxkOcyr:AexOJeWuIe4L3w6rl2H3cqYux

Malware Config

Extracted

Family

lokibot

C2

http://abscete.info/hero/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7526736bf28f79f6ba947cc03c6fcd50_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7526736bf28f79f6ba947cc03c6fcd50_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\7526736bf28f79f6ba947cc03c6fcd50_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7526736bf28f79f6ba947cc03c6fcd50_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3576

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/3576-3-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3576-6-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3576-9-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3576-28-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3576-42-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4416-0-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/4416-1-0x00000000009A0000-0x00000000009A1000-memory.dmp
    Filesize

    4KB

  • memory/4416-8-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB