General

  • Target

    473dff8858c66d6b23c0f9f2979834e0_JaffaCakes118

  • Size

    701KB

  • Sample

    240515-v2cjyabe9y

  • MD5

    473dff8858c66d6b23c0f9f2979834e0

  • SHA1

    099101e9d9193d8a45061b0c9be07a1ca59821e2

  • SHA256

    410b572adae30ddd7eef5cc97d9c94b5e6aa424f14af299fbe10b0e2e6a81e80

  • SHA512

    7552ea82ce7e04980d068a02b1767a9eeef4fe04d24219b1d5e33974c98521e85feef323ad9134236f17d46000b424a7211b00957d24676f0b177c8619fa66d2

  • SSDEEP

    12288:6K3D4laGy90byAP5R4KNvnmwDid0q6eqkub442C7BOy8mxXNCN6:RVGyuH3t4qd17B/hpoN

Malware Config

Extracted

Family

lokibot

C2

http://kingu.xyz/money/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      473dff8858c66d6b23c0f9f2979834e0_JaffaCakes118

    • Size

      701KB

    • MD5

      473dff8858c66d6b23c0f9f2979834e0

    • SHA1

      099101e9d9193d8a45061b0c9be07a1ca59821e2

    • SHA256

      410b572adae30ddd7eef5cc97d9c94b5e6aa424f14af299fbe10b0e2e6a81e80

    • SHA512

      7552ea82ce7e04980d068a02b1767a9eeef4fe04d24219b1d5e33974c98521e85feef323ad9134236f17d46000b424a7211b00957d24676f0b177c8619fa66d2

    • SSDEEP

      12288:6K3D4laGy90byAP5R4KNvnmwDid0q6eqkub442C7BOy8mxXNCN6:RVGyuH3t4qd17B/hpoN

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks