General

  • Target

    567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe

  • Size

    178KB

  • Sample

    220514-q5jefahhg4

  • MD5

    5aced01eb87f9b45da181121f2c5f510

  • SHA1

    a57a4c0b27bd776bc086dc35ddad1d3506ee556b

  • SHA256

    567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17

  • SHA512

    288899090c79616f0c517b6c3a5ebfa4bf56fd547537105a37eb8a0954ad461c9fc8add2ff8db27da534b772870ff8f3c4e41cbfcdf92698f15af72f8c0730af

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17.exe

    • Size

      178KB

    • MD5

      5aced01eb87f9b45da181121f2c5f510

    • SHA1

      a57a4c0b27bd776bc086dc35ddad1d3506ee556b

    • SHA256

      567bf09698cfcb493c909227b6f3d53db7e693cc0dbfc6d9c1ca060f3ed13f17

    • SHA512

      288899090c79616f0c517b6c3a5ebfa4bf56fd547537105a37eb8a0954ad461c9fc8add2ff8db27da534b772870ff8f3c4e41cbfcdf92698f15af72f8c0730af

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks