Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 10:30

General

  • Target

    9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    9ddf9a29e4e7a26ade32ba492ad12851

  • SHA1

    ee86814c37343e5385231fd3bccc686222c178b3

  • SHA256

    6480317220b83a20606f5f8e835254fd66984024fb9f3f358a9aee33bb9b387a

  • SHA512

    5f23c86d58389e223006a653b49e29c99a07a9754e92edc0d2f2993ce94e3f11018759ec7d0a3598425d873bd85d5cf6a108643067fa3fc9938994a4062e841b

  • SSDEEP

    24576:8UQK3C0RdSRKQ428hCst8Pd1lhkVOhjRbLH/RFalSZLZhIJ4FZwS:8URndUKl18lvhsI1L/aeo4

Malware Config

Extracted

Family

lokibot

C2

http://lallahome2.ru/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

netwire

C2

181.215.247.253:20881

Attributes
  • activex_autorun

    true

  • activex_key

    {W17VSAE7-MM7D-VKP1-T6CH-ASC0300H32OY}

  • copy_executable

    true

  • delete_original

    true

  • host_id

    HostIdwadja

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    QtK37ulUUZ

  • registry_autorun

    true

  • startup_name

    chrome

  • use_mutex

    false

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\ProgramData\2.exe
      "C:\ProgramData\2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\ProgramData\2.exe
        "C:\ProgramData\2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          -m "C:\ProgramData\2.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe" C:\ProgramData\2.exe
            5⤵
            • Executes dropped EXE
            PID:2668
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe" C:\ProgramData\2.exe
            5⤵
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            PID:2692
    • C:\Users\Admin\AppData\Local\Temp\9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe"
      2⤵
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\9ddf9a29e4e7a26ade32ba492ad12851_JaffaCakes118.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2516

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • \ProgramData\2.exe
      Filesize

      1.0MB

      MD5

      8d36a09215e9d4f548f9248e017cc825

      SHA1

      772d4bdfea04d27f6420edad4fe30a56a84fd4c0

      SHA256

      1cea4b7eb82765c67d2cf3ae8f1cda9b61fa93ad9dcd8452df8d64543adcbb01

      SHA512

      89ed162a24e05a79c7cb28f2261992a2e9d5ca2b4f469dc5f109047fdc6cd610993bd31a4bbbdf230b41c656fbb4ca853ba5523206811d1b2518bee3e8d9498f

    • memory/2516-29-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-112-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-17-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-20-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-18-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-26-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-24-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2516-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2516-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2548-34-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2548-43-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2548-45-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2548-33-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2548-35-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2548-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2548-39-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2548-36-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2620-42-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2620-15-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2620-16-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2620-28-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2692-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2692-71-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2972-27-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2972-0-0x0000000074D51000-0x0000000074D52000-memory.dmp
      Filesize

      4KB

    • memory/2972-3-0x00000000002F0000-0x00000000002F4000-memory.dmp
      Filesize

      16KB

    • memory/2972-2-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2972-1-0x0000000074D50000-0x00000000752FB000-memory.dmp
      Filesize

      5.7MB