General

  • Target

    860f5c02cd91a0fd02489510c3e9e9a220ffecb77ddf67a61466dc372a365856

  • Size

    637KB

  • Sample

    211024-3nmrragcgm

  • MD5

    9a86e62189f90adf31683ebed0b761c6

  • SHA1

    3d744a4d2b6c4d2f5ba3317bf773ad9d50b43a6f

  • SHA256

    860f5c02cd91a0fd02489510c3e9e9a220ffecb77ddf67a61466dc372a365856

  • SHA512

    305a6ff43844b55f41221cad6eafc80d32167fbbcd8855846ab90e7861c1f04fa574063138c22f1a7a41fb95e8254db92ccde47329c74d3d3ca306407692296f

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/fd3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      860f5c02cd91a0fd02489510c3e9e9a220ffecb77ddf67a61466dc372a365856

    • Size

      637KB

    • MD5

      9a86e62189f90adf31683ebed0b761c6

    • SHA1

      3d744a4d2b6c4d2f5ba3317bf773ad9d50b43a6f

    • SHA256

      860f5c02cd91a0fd02489510c3e9e9a220ffecb77ddf67a61466dc372a365856

    • SHA512

      305a6ff43844b55f41221cad6eafc80d32167fbbcd8855846ab90e7861c1f04fa574063138c22f1a7a41fb95e8254db92ccde47329c74d3d3ca306407692296f

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks