General

  • Target

    9dc8a50b5c0ed06c738db3a59786c1fc_JaffaCakes118

  • Size

    972KB

  • Sample

    240611-ly9ktstbnq

  • MD5

    9dc8a50b5c0ed06c738db3a59786c1fc

  • SHA1

    d4d3e2e84b292dd1311d11d8b10abe308cc73351

  • SHA256

    9635cc980226b05a5b434cf95bbcecfe51c3623f38b30dd98743ddc87665aaa8

  • SHA512

    a0bb1818487911e92fdf02fd3a6080b7a86eb28382f77043e35863da37360874609e2b5bd8071b0897f49925c085cbc1638925f5cc943d9fb431cfb273d6fd06

  • SSDEEP

    6144:lom9cSAPASKDHOIrPHl9O2/pmddZahEh5Eo4Fwin6lBbK6NPw450oeVgv:um9cXPASWFLOGIddZa

Malware Config

Extracted

Family

lokibot

C2

http://dresson1.com/wip-admin/js/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

netwire

C2

iheuche009.hopto.org:1199

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Bushbush

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    YvdhOUPp

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Targets

    • Target

      9dc8a50b5c0ed06c738db3a59786c1fc_JaffaCakes118

    • Size

      972KB

    • MD5

      9dc8a50b5c0ed06c738db3a59786c1fc

    • SHA1

      d4d3e2e84b292dd1311d11d8b10abe308cc73351

    • SHA256

      9635cc980226b05a5b434cf95bbcecfe51c3623f38b30dd98743ddc87665aaa8

    • SHA512

      a0bb1818487911e92fdf02fd3a6080b7a86eb28382f77043e35863da37360874609e2b5bd8071b0897f49925c085cbc1638925f5cc943d9fb431cfb273d6fd06

    • SSDEEP

      6144:lom9cSAPASKDHOIrPHl9O2/pmddZahEh5Eo4Fwin6lBbK6NPw450oeVgv:um9cXPASWFLOGIddZa

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks