General

  • Target

    420697b1c59ae0623bbfaefba4132832335fd11663c97ca5c47fc57d64d59947.exe

  • Size

    1.0MB

  • Sample

    220514-q5kmhacdal

  • MD5

    eaa96136b175bc8c60af8c9eb630ddf9

  • SHA1

    4c06464301eece2a0cd654a6ebf3a829164a786d

  • SHA256

    420697b1c59ae0623bbfaefba4132832335fd11663c97ca5c47fc57d64d59947

  • SHA512

    539a51974922a804bcacc68690f3027668441c0ec7a1606bd02e114065f3ab5a8fa3b83332ff3a4b0693f9b403a102f53fa63a22891213e6b9c5451b6c0ec33b

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf14/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      420697b1c59ae0623bbfaefba4132832335fd11663c97ca5c47fc57d64d59947.exe

    • Size

      1.0MB

    • MD5

      eaa96136b175bc8c60af8c9eb630ddf9

    • SHA1

      4c06464301eece2a0cd654a6ebf3a829164a786d

    • SHA256

      420697b1c59ae0623bbfaefba4132832335fd11663c97ca5c47fc57d64d59947

    • SHA512

      539a51974922a804bcacc68690f3027668441c0ec7a1606bd02e114065f3ab5a8fa3b83332ff3a4b0693f9b403a102f53fa63a22891213e6b9c5451b6c0ec33b

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks