General

  • Target

    b807dd05932a8c5129a4bc2be729ee17_JaffaCakes118

  • Size

    439KB

  • Sample

    240617-l2dbsszcqp

  • MD5

    b807dd05932a8c5129a4bc2be729ee17

  • SHA1

    cd05a10c2ac8edb8e156ae88e33612aa9ea4bdaf

  • SHA256

    74de7fa3141bbd46aa4692db05769bfb7eaea808a17d558c487c63bb8b388fae

  • SHA512

    cdebe288f0148affcf504a1dbc4ca9195917e1d2240b6aa915929d71ebf4d0ce3546c133d56650cb7da515b0ffd6a6e021409b6744f362262a82fccf57a17edf

  • SSDEEP

    12288:1GkgI/kR1f1CJrQL9XZOXwTsxCv3toSSz9K3hTO1ZpMk:1RDgdUcfOXIs83WFz2hA

Malware Config

Extracted

Family

lokibot

C2

http://cashncarryweek.tk/acura/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      46cfe1e74c73530f1c4b14cf0f14ed3313865c4beb3fe81164dd80148a7e5798

    • Size

      496KB

    • MD5

      afe8dfc297b36782856f099ee704fbaf

    • SHA1

      5752103e24e1d0028a795b2ba1a6b8c75b9a448f

    • SHA256

      46cfe1e74c73530f1c4b14cf0f14ed3313865c4beb3fe81164dd80148a7e5798

    • SHA512

      054fa5784c8c6c3f0d59417386146b9a9ef85d8acfd8bffc72169c446234ffbf24d600f1bec6f918330bb9a45679b15602f46178d31aa41d15ebe6f792bb1f8e

    • SSDEEP

      12288:TzCy92DaHVEWa4Pbt2BBCbWyCO4p0vHN2uS:4a1EWABB4Wy9t0u

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks