Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 14:16

General

  • Target

    874ad1a5d6955021881a3c19061cf4f6_JaffaCakes118.exe

  • Size

    972KB

  • MD5

    874ad1a5d6955021881a3c19061cf4f6

  • SHA1

    65c80b2b25c578ddee72176e836c383b381f3686

  • SHA256

    8b4f23379d7c7cbd4aedd2dd648d0b181d80f2cde29eacfe03b7d155e012be91

  • SHA512

    97426ed44fdf428ca173f90c2c78d13714168790f7c2c98c92841d3b06eb8260be88a5850b53c905ed6e0db294d85df6923b12fa568b3eb17ff9c67faa0dcb9a

  • SSDEEP

    3072:fEL68ieI7D5qSVwn2Ij4zAAc6s7UEPslhEKe9vHKh:8Q71qggj4zAV6sgEsDEKivK

Malware Config

Extracted

Family

netwire

C2

iheuche009.hopto.org:1199

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Bushbush

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    RjCRIvgp

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Extracted

Family

lokibot

C2

http://valdepian.com/eurostil/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\874ad1a5d6955021881a3c19061cf4f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\874ad1a5d6955021881a3c19061cf4f6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\agdfdffhit.bat
      2⤵
      • Drops startup file
      PID:2132
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\Host.exe
        "C:\Users\Admin\AppData\Local\Temp\Host.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:2556
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\build.exe
        "C:\Users\Admin\AppData\Local\Temp\build.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\agdfdffhit.bat
    Filesize

    183B

    MD5

    72629a652b82e309826fc22f91c09d10

    SHA1

    017082d8be97beb83654710b66c54d49c4bbc1d0

    SHA256

    6e83aefc64bc4433ce550c155bae523f02f2af07ca815c0ebc633e56afd3f534

    SHA512

    0dba543da0f2178b43262a9c13ba9707a0ee7bf781158be777ad8577ede1bac187498e012a29eb38159d7ed6f83df68405b6297475de684ce92ae3692b648028

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • \Users\Admin\AppData\Local\Temp\Host.exe
    Filesize

    132KB

    MD5

    8284382c84eec4b549ce328580856dda

    SHA1

    56d64c5181db75540fc760631725e2617d87f8ca

    SHA256

    cfb9342d664fbba1eb2f49539fff40387ac1c2aca73e3c0f2ccd6627ee4f3953

    SHA512

    7e598fbb71c1f53b44849bc6c0930ea7a78e7b64c0a1de5d6edafab444a04b2f8d6d6b223ff533761e889ebdf181ccfeece844c3c47e231f5163b3087fd62c12

  • \Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    104KB

    MD5

    090fce162b04653218376ae3c549da7d

    SHA1

    3dc7178b8d76809a90f9996c581d2eccbf31f5b4

    SHA256

    2b130cbcfa04dfa6d3630ef793374d5b105b6b67c4b162895543a9ca493aae60

    SHA512

    1e641791c4ff77ac0fda809f2add3b625761d3d44d78a9051a874cab9deb5198fcbead883da466f13296c4f86f5c99ab082b0d14d40e5d1e79ecb6ff68953e1d

  • \Users\Admin\AppData\Local\Temp\tmp.exe
    Filesize

    101KB

    MD5

    fc50bbc225ddd581f16065101a6fbc37

    SHA1

    6517e8afefc5198177fcc976defeb861b2278771

    SHA256

    2d037f15387eeb8492cf94c2953232f2a79e2cc0f191248779ba473b7c0578bc

    SHA512

    43e86a29cb76ad1978c29555bba9411b54b00b8d9fe1f656a8d8af2e450ca5f1694d064fadf0894ecb323d905c42e42c29516f61e2521f5a22a413f0a2ad79aa

  • memory/1672-1-0x0000000074540000-0x0000000074AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-24-0x00000000044C0000-0x00000000044DB000-memory.dmp
    Filesize

    108KB

  • memory/1672-23-0x00000000044C0000-0x00000000044DB000-memory.dmp
    Filesize

    108KB

  • memory/1672-36-0x0000000074540000-0x0000000074AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-0-0x0000000074541000-0x0000000074542000-memory.dmp
    Filesize

    4KB

  • memory/1672-2-0x0000000074540000-0x0000000074AEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2288-72-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2556-77-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2720-107-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2744-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2744-26-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2744-27-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2744-28-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2744-32-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2744-30-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3048-62-0x0000000000400000-0x000000000041AE8B-memory.dmp
    Filesize

    107KB

  • memory/3048-25-0x0000000000400000-0x000000000041AE8B-memory.dmp
    Filesize

    107KB