General

  • Target

    390796f50289b51ac5df16901e1812d0ff3cc32ec6ac1a78bc0862775e520413.exe

  • Size

    439KB

  • Sample

    220514-q5j1zacchm

  • MD5

    f7c17f47bdacf913c90402421cf9d4ec

  • SHA1

    b73f0f72a3ae977af4e5593c5f838a8234b1b11f

  • SHA256

    390796f50289b51ac5df16901e1812d0ff3cc32ec6ac1a78bc0862775e520413

  • SHA512

    33f2b1918a5fe6de264348512d3998fd2d2a3b2697a91477a1347756fb900ddec8ce22a5278cc5597295bf0093ba9bea50f104089320d1d924d4a8688aec2d85

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf7/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      390796f50289b51ac5df16901e1812d0ff3cc32ec6ac1a78bc0862775e520413.exe

    • Size

      439KB

    • MD5

      f7c17f47bdacf913c90402421cf9d4ec

    • SHA1

      b73f0f72a3ae977af4e5593c5f838a8234b1b11f

    • SHA256

      390796f50289b51ac5df16901e1812d0ff3cc32ec6ac1a78bc0862775e520413

    • SHA512

      33f2b1918a5fe6de264348512d3998fd2d2a3b2697a91477a1347756fb900ddec8ce22a5278cc5597295bf0093ba9bea50f104089320d1d924d4a8688aec2d85

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks