General

  • Target

    b14be84cf6e13f74894dc7b884c30a37d2063553f7996a3084468bd1d378d98d.exe

  • Size

    178KB

  • Sample

    220514-q5jefahhg2

  • MD5

    5264d75ed1b113608eab5ee6af7a12c7

  • SHA1

    b8c319a111040216ed7b350a3ebde1270b4a21ad

  • SHA256

    b14be84cf6e13f74894dc7b884c30a37d2063553f7996a3084468bd1d378d98d

  • SHA512

    ac5571eceb77dfb345737cb95d05464fc9e59f5bed56d272eecb3d56c6410cb7708583c32de1c27145e008f8a6ba4937df171ac8c46ea4db9199f1e33b78220e

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf9/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      b14be84cf6e13f74894dc7b884c30a37d2063553f7996a3084468bd1d378d98d.exe

    • Size

      178KB

    • MD5

      5264d75ed1b113608eab5ee6af7a12c7

    • SHA1

      b8c319a111040216ed7b350a3ebde1270b4a21ad

    • SHA256

      b14be84cf6e13f74894dc7b884c30a37d2063553f7996a3084468bd1d378d98d

    • SHA512

      ac5571eceb77dfb345737cb95d05464fc9e59f5bed56d272eecb3d56c6410cb7708583c32de1c27145e008f8a6ba4937df171ac8c46ea4db9199f1e33b78220e

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks