General

  • Target

    5a8972d75037e916016c48dc1ec724bffcecf961ddd320583658b066c9c5c736.exe

  • Size

    155KB

  • Sample

    220514-q5kx9saab3

  • MD5

    97440ea0cd6403ea0584e1ce47ddd989

  • SHA1

    0d8bcb8b05f053c2204f85e2e244c01172aac2d4

  • SHA256

    5a8972d75037e916016c48dc1ec724bffcecf961ddd320583658b066c9c5c736

  • SHA512

    2102031ff3b7cc32aeb56351b66ea1414300369c9a5367c885e139b2dcee70b8bb7b2c4199f232da33c752e26b1cc3745508847008d5aeb463034cbb11eba415

Malware Config

Extracted

Family

lokibot

C2

http://hyatqfuh9olahvxf.ml/Subject/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      5a8972d75037e916016c48dc1ec724bffcecf961ddd320583658b066c9c5c736.exe

    • Size

      155KB

    • MD5

      97440ea0cd6403ea0584e1ce47ddd989

    • SHA1

      0d8bcb8b05f053c2204f85e2e244c01172aac2d4

    • SHA256

      5a8972d75037e916016c48dc1ec724bffcecf961ddd320583658b066c9c5c736

    • SHA512

      2102031ff3b7cc32aeb56351b66ea1414300369c9a5367c885e139b2dcee70b8bb7b2c4199f232da33c752e26b1cc3745508847008d5aeb463034cbb11eba415

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks