Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 09:57

General

  • Target

    9dc8a50b5c0ed06c738db3a59786c1fc_JaffaCakes118.exe

  • Size

    972KB

  • MD5

    9dc8a50b5c0ed06c738db3a59786c1fc

  • SHA1

    d4d3e2e84b292dd1311d11d8b10abe308cc73351

  • SHA256

    9635cc980226b05a5b434cf95bbcecfe51c3623f38b30dd98743ddc87665aaa8

  • SHA512

    a0bb1818487911e92fdf02fd3a6080b7a86eb28382f77043e35863da37360874609e2b5bd8071b0897f49925c085cbc1638925f5cc943d9fb431cfb273d6fd06

  • SSDEEP

    6144:lom9cSAPASKDHOIrPHl9O2/pmddZahEh5Eo4Fwin6lBbK6NPw450oeVgv:um9cXPASWFLOGIddZa

Malware Config

Extracted

Family

lokibot

C2

http://dresson1.com/wip-admin/js/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

netwire

C2

iheuche009.hopto.org:1199

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Bushbush

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    YvdhOUPp

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc8a50b5c0ed06c738db3a59786c1fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc8a50b5c0ed06c738db3a59786c1fc_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Roaming\tmp.exe
      "C:\Users\Admin\AppData\Roaming\tmp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\Host.exe
        "C:\Users\Admin\AppData\Local\Temp\Host.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:2540
      • C:\Users\Admin\AppData\Local\Temp\build.exe
        "C:\Users\Admin\AppData\Local\Temp\build.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2524
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Users\Admin\AppData\Local\Temp\build.exe
        "C:\Users\Admin\AppData\Local\Temp\build.exe"
        3⤵
        • Executes dropped EXE
        PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Host.exe
    Filesize

    132KB

    MD5

    d585b11d6de1ca4e95f1a53d47cf23db

    SHA1

    92fbf89f7cdb75ea4f47a3a83299d295889ce359

    SHA256

    9d2c240c45cc69d2c04bd8811a8878af9735dad83c0eb4467501f2fcf57e9134

    SHA512

    fd95af4c625264e8112eda6940a62518fbd4750aabf27b398615fb69b07a6140324cddfea709598a3f96774c8fdc54e6bef3577155526c826f9930a57d00c759

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    104KB

    MD5

    11630fb6894211bacabd49f2b7be8513

    SHA1

    96e6a6c08d1aee6512efbf85053213c40ceaf66d

    SHA256

    d5c3ebd0128e5097304b4d6ec06b9d13180aaca92b3f4dc6ee46bd0e65993d7c

    SHA512

    d06967d68f570d66794e168ff7fa734a212cf40fd3fd4c7a0eb98367a26549f2a2594cbf27c274b2c4015441148caab0f48866f6a73ff2fe0648b216807d8ed4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • \Users\Admin\AppData\Roaming\tmp.exe
    Filesize

    101KB

    MD5

    8872b3c0ecbbc87a8639d01be62004a1

    SHA1

    ddfeeac5c97da2ca85db2e49b0267dbbdb04f05e

    SHA256

    013c789795be177de94859a1288228be8f784a31aeda8348c0b83360bef081ec

    SHA512

    56979cce639d2976082a867f9238572deca9bb69852d40573ac766140595d3084ba032db1bd870e27cabede0e99221e26c1bebd0b309bd3e1ebd033d5cf64c09

  • memory/2092-16-0x0000000000400000-0x000000000041AE90-memory.dmp
    Filesize

    107KB

  • memory/2092-54-0x0000000000400000-0x000000000041AE90-memory.dmp
    Filesize

    107KB

  • memory/2524-100-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2540-101-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2572-23-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2572-18-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2572-19-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2572-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2572-21-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2572-17-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2616-63-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2964-15-0x0000000004570000-0x000000000458B000-memory.dmp
    Filesize

    108KB

  • memory/2964-39-0x0000000004570000-0x0000000004573000-memory.dmp
    Filesize

    12KB

  • memory/2964-38-0x0000000074C80000-0x000000007522B000-memory.dmp
    Filesize

    5.7MB

  • memory/2964-14-0x0000000004570000-0x000000000458B000-memory.dmp
    Filesize

    108KB

  • memory/2964-0-0x0000000074C81000-0x0000000074C82000-memory.dmp
    Filesize

    4KB

  • memory/2964-2-0x0000000074C80000-0x000000007522B000-memory.dmp
    Filesize

    5.7MB

  • memory/2964-1-0x0000000074C80000-0x000000007522B000-memory.dmp
    Filesize

    5.7MB