General

  • Target

    37d8dbdb9bf04326101a645e8e04da0d_JaffaCakes118

  • Size

    783KB

  • Sample

    240512-c9tjbach2w

  • MD5

    37d8dbdb9bf04326101a645e8e04da0d

  • SHA1

    531ebdd2cc7467228069f51e8b3cd1110bd53fb0

  • SHA256

    b38cfc301ee965878ef24587145529a7ba7e4717d31e48d19fc32470dd138960

  • SHA512

    2ebe94c85d45df312d3c5ac3135637561b23ee4042e4ec69ed4e0fc81913b8c7502541c1df8c784e12c7a34697477cd2b067a29455e7707c0fe9e23e51fc2acd

  • SSDEEP

    24576:kavzvJ9HV8sY5ocz8RDf/7HFpgZE9Rq3puuH:kabfHS8RwYuH

Malware Config

Extracted

Family

lokibot

C2

http://etruht.ga/LL0/hne-3zs/cat.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      37d8dbdb9bf04326101a645e8e04da0d_JaffaCakes118

    • Size

      783KB

    • MD5

      37d8dbdb9bf04326101a645e8e04da0d

    • SHA1

      531ebdd2cc7467228069f51e8b3cd1110bd53fb0

    • SHA256

      b38cfc301ee965878ef24587145529a7ba7e4717d31e48d19fc32470dd138960

    • SHA512

      2ebe94c85d45df312d3c5ac3135637561b23ee4042e4ec69ed4e0fc81913b8c7502541c1df8c784e12c7a34697477cd2b067a29455e7707c0fe9e23e51fc2acd

    • SSDEEP

      24576:kavzvJ9HV8sY5ocz8RDf/7HFpgZE9Rq3puuH:kabfHS8RwYuH

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks