General

  • Target

    fbce581748b0bc085cf3742c7f4e5859_JaffaCakes118

  • Size

    574KB

  • Sample

    240420-drywrafg71

  • MD5

    fbce581748b0bc085cf3742c7f4e5859

  • SHA1

    a624dd7766eab090e47ae0d97de8d7ef2dd0440c

  • SHA256

    c9f200f2d880906c47c6a9c36a16b7a42851e62b27d531f7066651b6932a7aa6

  • SHA512

    912ba02f3ddc00c82d1bf495dac086cc3d5d67c27aa184045131b32c1f832bd1bab3854845858e16c11f8f1b09b11e2c43cc5ea59b3750203aab11c3bae01a2a

  • SSDEEP

    12288:Xpc/L+dnIyWF+0TY5++W0BjCviL7VCsx+cvRZM0AL0Z7mo5oFCEkv+:XOD+xI7k4z+WGJdCdu7mo5oFCEkv+

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/4VhkXKQmUI30m

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      fbce581748b0bc085cf3742c7f4e5859_JaffaCakes118

    • Size

      574KB

    • MD5

      fbce581748b0bc085cf3742c7f4e5859

    • SHA1

      a624dd7766eab090e47ae0d97de8d7ef2dd0440c

    • SHA256

      c9f200f2d880906c47c6a9c36a16b7a42851e62b27d531f7066651b6932a7aa6

    • SHA512

      912ba02f3ddc00c82d1bf495dac086cc3d5d67c27aa184045131b32c1f832bd1bab3854845858e16c11f8f1b09b11e2c43cc5ea59b3750203aab11c3bae01a2a

    • SSDEEP

      12288:Xpc/L+dnIyWF+0TY5++W0BjCviL7VCsx+cvRZM0AL0Z7mo5oFCEkv+:XOD+xI7k4z+WGJdCdu7mo5oFCEkv+

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks