General

  • Target

    7e7fb389420084c8d186307502d05cb767293ec80fddabb73d7b1fe9e3654bcb.exe

  • Size

    179KB

  • Sample

    220514-q5jp7shhh2

  • MD5

    f5f2de5391dc5dc8d55697ecc2d85e0a

  • SHA1

    fedf81c45aeb814ed5afb667f95168bdb39e1c7c

  • SHA256

    7e7fb389420084c8d186307502d05cb767293ec80fddabb73d7b1fe9e3654bcb

  • SHA512

    cf79d23f06f4954304545fe1b246892ed9140622a314b0e2d5a8c2f757758f5b45fbfa7b931377e6687c454e979daf96606c86d69061f050fb1b501a02473176

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.176/liyan/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      7e7fb389420084c8d186307502d05cb767293ec80fddabb73d7b1fe9e3654bcb.exe

    • Size

      179KB

    • MD5

      f5f2de5391dc5dc8d55697ecc2d85e0a

    • SHA1

      fedf81c45aeb814ed5afb667f95168bdb39e1c7c

    • SHA256

      7e7fb389420084c8d186307502d05cb767293ec80fddabb73d7b1fe9e3654bcb

    • SHA512

      cf79d23f06f4954304545fe1b246892ed9140622a314b0e2d5a8c2f757758f5b45fbfa7b931377e6687c454e979daf96606c86d69061f050fb1b501a02473176

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks