General

  • Target

    7d15cac8a6176efbe5b7dc8c4e2837e707237e0e439248b01e3c23a5725accfe.exe

  • Size

    568KB

  • Sample

    220514-q5kbqshhh9

  • MD5

    9cb01794d692106202d74e6d8cea3694

  • SHA1

    467f0ab84462bbb3b2536cad8519f29789d1cf98

  • SHA256

    7d15cac8a6176efbe5b7dc8c4e2837e707237e0e439248b01e3c23a5725accfe

  • SHA512

    2b5dbb77801efe3e02332ef7597816ad022e30de8c314e010ecf5e622bca10a0e635ee45a4d66e6e602d2405c761e86f7efc79bfaaa5d1d4e68aedbe02a20bb6

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf20/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      7d15cac8a6176efbe5b7dc8c4e2837e707237e0e439248b01e3c23a5725accfe.exe

    • Size

      568KB

    • MD5

      9cb01794d692106202d74e6d8cea3694

    • SHA1

      467f0ab84462bbb3b2536cad8519f29789d1cf98

    • SHA256

      7d15cac8a6176efbe5b7dc8c4e2837e707237e0e439248b01e3c23a5725accfe

    • SHA512

      2b5dbb77801efe3e02332ef7597816ad022e30de8c314e010ecf5e622bca10a0e635ee45a4d66e6e602d2405c761e86f7efc79bfaaa5d1d4e68aedbe02a20bb6

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks