General

  • Target

    5f545c90db6c79137122b56710c19af3_JaffaCakes118

  • Size

    441KB

  • Sample

    240520-qss34scc68

  • MD5

    5f545c90db6c79137122b56710c19af3

  • SHA1

    02452cbcd6cf270a8ff68c025904ee3880119521

  • SHA256

    09c86bd377480a59206a7680e42afae83ef20138b1481981a872d309f6094e5d

  • SHA512

    f3a38db33d35f04998a5f77a1a15266f7406fdc732a2f79429288a0e65a1632d4e644b1035b0e56c4688599d3f4b99414b0c99876b7931e8fe6e89418212a142

  • SSDEEP

    12288:mS2a83T3IKwfUu2iKepRhJKQPV3n3TcWI:mVd3TYr6IpRbKa3njcW

Malware Config

Extracted

Family

lokibot

C2

http://enteqris.com/lex/loki/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      5f545c90db6c79137122b56710c19af3_JaffaCakes118

    • Size

      441KB

    • MD5

      5f545c90db6c79137122b56710c19af3

    • SHA1

      02452cbcd6cf270a8ff68c025904ee3880119521

    • SHA256

      09c86bd377480a59206a7680e42afae83ef20138b1481981a872d309f6094e5d

    • SHA512

      f3a38db33d35f04998a5f77a1a15266f7406fdc732a2f79429288a0e65a1632d4e644b1035b0e56c4688599d3f4b99414b0c99876b7931e8fe6e89418212a142

    • SSDEEP

      12288:mS2a83T3IKwfUu2iKepRhJKQPV3n3TcWI:mVd3TYr6IpRbKa3njcW

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks