General

  • Target

    Invoice payment.zip

  • Size

    293KB

  • Sample

    211201-vj468sebal

  • MD5

    51d3f014595c2b04f5ee5f0e6a6b6736

  • SHA1

    3121adc4ebfcd2c328a7a449179b053148a9d095

  • SHA256

    69f3fe2cb60ac42ef8c40632555435044fac763f32f16dc3834fcaa0b9c1ee8f

  • SHA512

    df65aa2c8271f0a4d108712f0fa998e13cdcbd3dab0ca51aa3cff4f6ab6e4adf737b20dae8f582c1c553acf0c7a6538971a2db7196fa1277f6a8e7159bea228a

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/bo/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      payment copy.exe

    • Size

      337KB

    • MD5

      7ff711fce0553fa21e4e305253d2018c

    • SHA1

      f06a20b3b4051b1a04282ac6f902d5f3a7263a61

    • SHA256

      86527ddc54f19b87b4c39279d96bead8f58a9961e0115d7ff12719b688f12df5

    • SHA512

      714e766e57424c693f24012044b582c681582cc86e65f6b22757baca0613a3f2a3a4d5c7766a8fde57a75fe3614fd21f9259f5ea5b1334064aa6fcd746f87a0a

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks