General

  • Target

    8177fdfe86f0dc6d5baa83ee968788a1_JaffaCakes118

  • Size

    410KB

  • Sample

    240529-w48wlaeb34

  • MD5

    8177fdfe86f0dc6d5baa83ee968788a1

  • SHA1

    9d13e6ae82c2fdfc9b0a8ac25fd693efc8d76aea

  • SHA256

    3df08455328e3a6d6baba03305f922e1f676bbdc33bd36a7b4cacbe7f12507d4

  • SHA512

    c6661a94e2a9aba1c2e53d0a9fc373cf169da421f88e4a524434b853abdc6ef4d1e4e899b807da9ab36bbec7a6ecd992bc47f641b07ae4e04a1301a32809e216

  • SSDEEP

    6144:QpbUwWKTRTdP0YKAuneGKxgkl4OoUXeIeLg5+kdR5uf:KUw99dR3ur+l8UXfR+kd

Malware Config

Extracted

Family

lokibot

C2

http://abscete.info/hero/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      8177fdfe86f0dc6d5baa83ee968788a1_JaffaCakes118

    • Size

      410KB

    • MD5

      8177fdfe86f0dc6d5baa83ee968788a1

    • SHA1

      9d13e6ae82c2fdfc9b0a8ac25fd693efc8d76aea

    • SHA256

      3df08455328e3a6d6baba03305f922e1f676bbdc33bd36a7b4cacbe7f12507d4

    • SHA512

      c6661a94e2a9aba1c2e53d0a9fc373cf169da421f88e4a524434b853abdc6ef4d1e4e899b807da9ab36bbec7a6ecd992bc47f641b07ae4e04a1301a32809e216

    • SSDEEP

      6144:QpbUwWKTRTdP0YKAuneGKxgkl4OoUXeIeLg5+kdR5uf:KUw99dR3ur+l8UXfR+kd

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks