General

  • Target

    874ad1a5d6955021881a3c19061cf4f6_JaffaCakes118

  • Size

    972KB

  • Sample

    240531-rllk5abb2x

  • MD5

    874ad1a5d6955021881a3c19061cf4f6

  • SHA1

    65c80b2b25c578ddee72176e836c383b381f3686

  • SHA256

    8b4f23379d7c7cbd4aedd2dd648d0b181d80f2cde29eacfe03b7d155e012be91

  • SHA512

    97426ed44fdf428ca173f90c2c78d13714168790f7c2c98c92841d3b06eb8260be88a5850b53c905ed6e0db294d85df6923b12fa568b3eb17ff9c67faa0dcb9a

  • SSDEEP

    3072:fEL68ieI7D5qSVwn2Ij4zAAc6s7UEPslhEKe9vHKh:8Q71qggj4zAV6sgEsDEKivK

Malware Config

Extracted

Family

netwire

C2

iheuche009.hopto.org:1199

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Bushbush

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    RjCRIvgp

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Extracted

Family

lokibot

C2

http://valdepian.com/eurostil/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      874ad1a5d6955021881a3c19061cf4f6_JaffaCakes118

    • Size

      972KB

    • MD5

      874ad1a5d6955021881a3c19061cf4f6

    • SHA1

      65c80b2b25c578ddee72176e836c383b381f3686

    • SHA256

      8b4f23379d7c7cbd4aedd2dd648d0b181d80f2cde29eacfe03b7d155e012be91

    • SHA512

      97426ed44fdf428ca173f90c2c78d13714168790f7c2c98c92841d3b06eb8260be88a5850b53c905ed6e0db294d85df6923b12fa568b3eb17ff9c67faa0dcb9a

    • SSDEEP

      3072:fEL68ieI7D5qSVwn2Ij4zAAc6s7UEPslhEKe9vHKh:8Q71qggj4zAV6sgEsDEKivK

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks