General

  • Target

    7a174472497dc70f725a3c99974f38be.exe

  • Size

    367KB

  • Sample

    220304-h2n7hsdhd9

  • MD5

    7a174472497dc70f725a3c99974f38be

  • SHA1

    806f39d3b8d5a5e8b1d7a3f6fa28954170d108b4

  • SHA256

    ba66dd24d4e15ad89e20c99cc4fc7dbbdd429299e0edd1a36be467d98334a30a

  • SHA512

    51829af4c29e5045f158aafcac8ace366dcb6896dea42e2d4de3bf10a4352033ea4f498dca90b7c58cc83e851089cd6fb8e1f27baa97aba44fc0ea923c319c64

Malware Config

Extracted

Family

lokibot

C2

http://164.90.194.235/?id=17007285853618101

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      7a174472497dc70f725a3c99974f38be.exe

    • Size

      367KB

    • MD5

      7a174472497dc70f725a3c99974f38be

    • SHA1

      806f39d3b8d5a5e8b1d7a3f6fa28954170d108b4

    • SHA256

      ba66dd24d4e15ad89e20c99cc4fc7dbbdd429299e0edd1a36be467d98334a30a

    • SHA512

      51829af4c29e5045f158aafcac8ace366dcb6896dea42e2d4de3bf10a4352033ea4f498dca90b7c58cc83e851089cd6fb8e1f27baa97aba44fc0ea923c319c64

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Enterprise v6

Tasks