Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 01:38

General

  • Target

    777d7d9e6568b0007a67d4bb884bb34c_JaffaCakes118.exe

  • Size

    857KB

  • MD5

    777d7d9e6568b0007a67d4bb884bb34c

  • SHA1

    9e61e53c4527d3852219ffdcfd0aa899eae60f82

  • SHA256

    e83a058d52adf6a33b10379828c71bbc480a788433653abd678460827e369d65

  • SHA512

    1474a85f9b5fe3e5415a7ba2be87a5a7430fe15917e268ffae8adc0e31e5fb821261780edf5fc79fea0fcd9c3b332258a14b91be92009d337083a6b1338bf66d

  • SSDEEP

    12288:Fxe/Q1nfvxSmigDbgUO+h+/rYE3BSybrsxaFKzudQ+b7GgQaqxD/SnwY9Bhz9Lg8:3e4Sxw/i3g4osFLDkaqVSn150x6

Malware Config

Extracted

Family

lokibot

C2

http://didxbooks.com/3yt00/pin.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\777d7d9e6568b0007a67d4bb884bb34c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\777d7d9e6568b0007a67d4bb884bb34c_JaffaCakes118.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Users\Admin\AppData\Roaming\gtud\yuuqs.exe
      "C:\Users\Admin\AppData\Roaming\gtud\yuuqs.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Users\Admin\AppData\Roaming\gtud\yuuqs.exe
        "C:\Users\Admin\AppData\Roaming\gtud\yuuqs.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-540404634-651139247-2967210625-1000\0f5007522459c86e95ffcc62f32308f1_41e50f4a-4a76-42e1-a3df-51306e426307
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-540404634-651139247-2967210625-1000\0f5007522459c86e95ffcc62f32308f1_41e50f4a-4a76-42e1-a3df-51306e426307
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\gtud\yuuqs.exe
    Filesize

    857KB

    MD5

    777d7d9e6568b0007a67d4bb884bb34c

    SHA1

    9e61e53c4527d3852219ffdcfd0aa899eae60f82

    SHA256

    e83a058d52adf6a33b10379828c71bbc480a788433653abd678460827e369d65

    SHA512

    1474a85f9b5fe3e5415a7ba2be87a5a7430fe15917e268ffae8adc0e31e5fb821261780edf5fc79fea0fcd9c3b332258a14b91be92009d337083a6b1338bf66d

  • memory/3060-59-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3060-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3060-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3060-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4408-3-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/4408-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/4408-8-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/4408-0-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/4444-10-0x00000000020D0000-0x00000000020D1000-memory.dmp
    Filesize

    4KB

  • memory/4444-16-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/4444-9-0x00000000007A0000-0x00000000007A1000-memory.dmp
    Filesize

    4KB