General

  • Target

    44f965d103c7a2fcb3b17805b26c1685_JaffaCakes118

  • Size

    220KB

  • Sample

    240515-hm4zesea65

  • MD5

    44f965d103c7a2fcb3b17805b26c1685

  • SHA1

    060c89154b9f4068e03b56c85fff0c4767c01640

  • SHA256

    177df9c2afabce465238c73c74e730a202afc0ca44e4420fb3bacb1aaf09caac

  • SHA512

    4b93fcac8da014a53a142dbeafab3172610b294780114f640d95196ffad7b50dd8662f5f8dff2fa1d65850a2e1b23ecc91d19731fba28b3156a7a660b5ad8d5a

  • SSDEEP

    3072:pG94AUemxoqg0EKTSLZPewRsgGn2bmHazP11L+25jFFOXxf2wvP3hlzh:k5dlP1Royj1w25BFO52wvP3b

Malware Config

Extracted

Family

lokibot

C2

http://kenabee.in/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      44f965d103c7a2fcb3b17805b26c1685_JaffaCakes118

    • Size

      220KB

    • MD5

      44f965d103c7a2fcb3b17805b26c1685

    • SHA1

      060c89154b9f4068e03b56c85fff0c4767c01640

    • SHA256

      177df9c2afabce465238c73c74e730a202afc0ca44e4420fb3bacb1aaf09caac

    • SHA512

      4b93fcac8da014a53a142dbeafab3172610b294780114f640d95196ffad7b50dd8662f5f8dff2fa1d65850a2e1b23ecc91d19731fba28b3156a7a660b5ad8d5a

    • SSDEEP

      3072:pG94AUemxoqg0EKTSLZPewRsgGn2bmHazP11L+25jFFOXxf2wvP3hlzh:k5dlP1Royj1w25BFO52wvP3b

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks