General

  • Target

    67d19757789ca3ea2609a0f4588da0303fcb1d1f52df9b4051b24174a3918b9c.exe

  • Size

    1.0MB

  • Sample

    220514-q5kmhaaaa9

  • MD5

    a681d2c8adddfa75952be4e60e4142e7

  • SHA1

    8198943bfeab64ab86a761efd6d97e8e531610e8

  • SHA256

    67d19757789ca3ea2609a0f4588da0303fcb1d1f52df9b4051b24174a3918b9c

  • SHA512

    8f26c373d88bb020aca6caec554f2512d50f885bb9f8b3e801e07ba4e66f435c766db6cb0e1a3cb4063839b9339e9a76689ef3688c86a4fada705b80475b77a1

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf20/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      67d19757789ca3ea2609a0f4588da0303fcb1d1f52df9b4051b24174a3918b9c.exe

    • Size

      1.0MB

    • MD5

      a681d2c8adddfa75952be4e60e4142e7

    • SHA1

      8198943bfeab64ab86a761efd6d97e8e531610e8

    • SHA256

      67d19757789ca3ea2609a0f4588da0303fcb1d1f52df9b4051b24174a3918b9c

    • SHA512

      8f26c373d88bb020aca6caec554f2512d50f885bb9f8b3e801e07ba4e66f435c766db6cb0e1a3cb4063839b9339e9a76689ef3688c86a4fada705b80475b77a1

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks