Analysis

  • max time kernel
    134s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 22:46

General

  • Target

    92ddbbfb4cfc70cb8d61f7b1e1687cc8_JaffaCakes118.exe

  • Size

    500KB

  • MD5

    92ddbbfb4cfc70cb8d61f7b1e1687cc8

  • SHA1

    9947a02e17d680b80711fd0ce8b38c8bdaa02cc1

  • SHA256

    d10761de0d9dc5f358f4e21b2da188f48b2e3b47a919f1d57c9535729007d096

  • SHA512

    84ec63794d05eb4f4c1188160a2e2b635af75932d87cffa8fb8bab1f05094840c02db4dd2b079ea02f57af6c6bc72567a5e58ef2c4cdff1f3cfe342a0e2d0109

  • SSDEEP

    3072:sWgfSNPG6VfYQ31hcZwwZiFvoMv6viCFXo11qeKqEBxZ7VgB:8YGocpixB6a4XS13Ru7Vg

Malware Config

Extracted

Family

lokibot

C2

http://automatia.in/cjay/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ddbbfb4cfc70cb8d61f7b1e1687cc8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\92ddbbfb4cfc70cb8d61f7b1e1687cc8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\92ddbbfb4cfc70cb8d61f7b1e1687cc8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\92ddbbfb4cfc70cb8d61f7b1e1687cc8_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 576
      2⤵
      • Program crash
      PID:4848
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4976 -ip 4976
    1⤵
      PID:2824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-711569230-3659488422-571408806-1000\0f5007522459c86e95ffcc62f32308f1_5fd6b8d9-48b3-42c0-adc7-08f9fe7c965e

      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/116-61-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/116-62-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/116-83-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/4976-0-0x0000000000E20000-0x0000000000F17000-memory.dmp

      Filesize

      988KB

    • memory/4976-1-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-26-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-60-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-59-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-58-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-57-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-56-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-55-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-54-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-53-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-52-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-51-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-50-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-49-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-48-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-47-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-46-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-45-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-44-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-43-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-42-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-41-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-40-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-39-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-38-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-37-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-36-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-35-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-34-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-33-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-32-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-31-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-30-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-29-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-28-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-27-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-25-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-24-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-23-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-22-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-21-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-20-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-19-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-18-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-17-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-16-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-15-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-14-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-13-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-12-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-11-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-10-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-9-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-8-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-7-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-6-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-5-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-4-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-3-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-2-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

      Filesize

      4KB

    • memory/4976-64-0x0000000000E20000-0x0000000000F17000-memory.dmp

      Filesize

      988KB