General

  • Target

    dd3d5e3e01b86223fd3a517b9d153fa85a842d4b816b18f747d85df181e1a38b.exe

  • Size

    554KB

  • Sample

    220514-q5kbqsaaa4

  • MD5

    a5596d211ed324c578860a74afd33004

  • SHA1

    afc724f78950a71677593f82e609289f303a4cf0

  • SHA256

    dd3d5e3e01b86223fd3a517b9d153fa85a842d4b816b18f747d85df181e1a38b

  • SHA512

    aec9f64e7121d7c0165427830b57f2ffb93876d7473cb4ab29334d9aae8e0b1251ce97f4b989b1995e6c7e722c9788b52a175dc450dcfdf6209c6e5cb4cb65e5

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf7/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      dd3d5e3e01b86223fd3a517b9d153fa85a842d4b816b18f747d85df181e1a38b.exe

    • Size

      554KB

    • MD5

      a5596d211ed324c578860a74afd33004

    • SHA1

      afc724f78950a71677593f82e609289f303a4cf0

    • SHA256

      dd3d5e3e01b86223fd3a517b9d153fa85a842d4b816b18f747d85df181e1a38b

    • SHA512

      aec9f64e7121d7c0165427830b57f2ffb93876d7473cb4ab29334d9aae8e0b1251ce97f4b989b1995e6c7e722c9788b52a175dc450dcfdf6209c6e5cb4cb65e5

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks