General

  • Target

    c34db222388b0ac3b10e12c1e05f170582d4c62432a1eda3bf50cb72dd5cfac6.exe

  • Size

    432KB

  • Sample

    220514-q5hsxacceq

  • MD5

    503b326864f4eb7a1c024a36814de46b

  • SHA1

    8e0977832da6980ff56a70e59ec1dff702d58d11

  • SHA256

    c34db222388b0ac3b10e12c1e05f170582d4c62432a1eda3bf50cb72dd5cfac6

  • SHA512

    a06bd71d53abb87d03ee2eb4a072c0f0b8e44d523db97076933592b3ead754e7dfa3389b5634569b935943bde00d2c9b8919c223f53bcad3a4e531c59e712e47

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf8/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      c34db222388b0ac3b10e12c1e05f170582d4c62432a1eda3bf50cb72dd5cfac6.exe

    • Size

      432KB

    • MD5

      503b326864f4eb7a1c024a36814de46b

    • SHA1

      8e0977832da6980ff56a70e59ec1dff702d58d11

    • SHA256

      c34db222388b0ac3b10e12c1e05f170582d4c62432a1eda3bf50cb72dd5cfac6

    • SHA512

      a06bd71d53abb87d03ee2eb4a072c0f0b8e44d523db97076933592b3ead754e7dfa3389b5634569b935943bde00d2c9b8919c223f53bcad3a4e531c59e712e47

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks