General

  • Target

    Transfer Request_pdf.gz.exe

  • Size

    257KB

  • Sample

    210728-22cde2d7sx

  • MD5

    76e63cbd970c7a019e3bc4bb409f0606

  • SHA1

    5d4c5632dab2fa18942dc910ec3c5731d488aa83

  • SHA256

    44df96504ff0a727740da2a67982e2d214849ecf98a64de1ffcbf92bb46331a1

  • SHA512

    9dad45e1d26ce496d2e352523b9d3e9ee02db82ec338c425dcccbb73acd203a72a398a0ea5d5a04483e2a1a2180799949bb0c5b010e137ee3cad67ab8acf2061

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/rVXhi7NTm83H7

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Transfer Request_pdf.gz.exe

    • Size

      257KB

    • MD5

      76e63cbd970c7a019e3bc4bb409f0606

    • SHA1

      5d4c5632dab2fa18942dc910ec3c5731d488aa83

    • SHA256

      44df96504ff0a727740da2a67982e2d214849ecf98a64de1ffcbf92bb46331a1

    • SHA512

      9dad45e1d26ce496d2e352523b9d3e9ee02db82ec338c425dcccbb73acd203a72a398a0ea5d5a04483e2a1a2180799949bb0c5b010e137ee3cad67ab8acf2061

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks