General

  • Target

    4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f

  • Size

    728KB

  • Sample

    220203-q5qthshhh3

  • MD5

    93c8373a1974f6df89b62152b8c6f986

  • SHA1

    5f105dcf2cc6cb86b8c2975e1a8d75be5581d8fc

  • SHA256

    4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f

  • SHA512

    ca86b35051585fab3960325482c3f62d12f31cccf1f2afafcb494db0fc94013d82c21c900b4d9764a7229dfbbbed802a5cdb14fdf7ab240d4b78fb91333e9022

Malware Config

Extracted

Family

lokibot

C2

http://citiline.org.ng/XXD123-TY/TULIP8890890-56788/Panel/five/fre,php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f

    • Size

      728KB

    • MD5

      93c8373a1974f6df89b62152b8c6f986

    • SHA1

      5f105dcf2cc6cb86b8c2975e1a8d75be5581d8fc

    • SHA256

      4d402e1077efdf1a9b25c70087d44e674814f44b8434a1edde07ea5eea8ecc6f

    • SHA512

      ca86b35051585fab3960325482c3f62d12f31cccf1f2afafcb494db0fc94013d82c21c900b4d9764a7229dfbbbed802a5cdb14fdf7ab240d4b78fb91333e9022

    • Detect Neshta Payload

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks