General

  • Target

    1f91babf5ab2da96838a3aa4fa9368bf_JaffaCakes118

  • Size

    357KB

  • Sample

    240702-rdpykszdpj

  • MD5

    1f91babf5ab2da96838a3aa4fa9368bf

  • SHA1

    a5e277d2cdf4989d0294beefa5331730d5b324ac

  • SHA256

    6ec8b2ec36427c38f1510965a2d986e4f1239ee08141f5d5f30f90bef3a6c7e2

  • SHA512

    56d68af6522dd129224585117316c403f33ed25ecad7337df65391876fda1c2d168145a44ec63b291481336fcc5750bb947db38b4b3b1e5c6af97f19d1247416

  • SSDEEP

    6144:tCjeTD0fIqQJTOp+Y9cjdu2PJV+tMD+/xWgOLykWH2UmTjPJ/LovNOoK2C5+DEZt:5TGIqP+Y9wTP7+9ZWWkWHVGavA0C59Zt

Malware Config

Extracted

Family

lokibot

C2

http://95.174.65.247/baca/opio/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      1f91babf5ab2da96838a3aa4fa9368bf_JaffaCakes118

    • Size

      357KB

    • MD5

      1f91babf5ab2da96838a3aa4fa9368bf

    • SHA1

      a5e277d2cdf4989d0294beefa5331730d5b324ac

    • SHA256

      6ec8b2ec36427c38f1510965a2d986e4f1239ee08141f5d5f30f90bef3a6c7e2

    • SHA512

      56d68af6522dd129224585117316c403f33ed25ecad7337df65391876fda1c2d168145a44ec63b291481336fcc5750bb947db38b4b3b1e5c6af97f19d1247416

    • SSDEEP

      6144:tCjeTD0fIqQJTOp+Y9cjdu2PJV+tMD+/xWgOLykWH2UmTjPJ/LovNOoK2C5+DEZt:5TGIqP+Y9wTP7+9ZWWkWHVGavA0C59Zt

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks