General

  • Target

    e850700a63ff0bcbfa5d5d0c35a20168a6db8d9918f6a04e862879e57a141859

  • Size

    848KB

  • Sample

    210727-wtwrqrqtqe

  • MD5

    dabdb5969f4311a540d94b4fc43ad977

  • SHA1

    df254ccee4f969272477b474295438847553ddf6

  • SHA256

    e850700a63ff0bcbfa5d5d0c35a20168a6db8d9918f6a04e862879e57a141859

  • SHA512

    b5879d1d774f921770ba1d2665cef9e66d24b8aa1ad87c4965f3d97b8c9bcb366a14ead358fc9fe13c4922b1894e1ad554672daa065036de5389565e90b5e205

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/com/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      INV#202170607#SGNBM4809600#BL_pdf.exe

    • Size

      1.2MB

    • MD5

      fb7b19908bbf154d5c70475a1bdddf4c

    • SHA1

      38ba88de79ec8268d58d167c85cc554555db87f9

    • SHA256

      1b965e82034dd6f1ee381f3979e30c6ef70bff88f04c62044dd275ae29ff7b88

    • SHA512

      bf90a1235f8b78a7854e19accc348f9ee5d0c399aca5fb8674fcfdb82bf6036309605b596616d38ccb6acaf96279e845e70103035e718163127e30a73d970e1e

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks