General

  • Target

    7c79a61d6bc2a13c372c68567ea0cb7162cc9a6ca9285abe9def70255490f653.exe

  • Size

    158KB

  • Sample

    220514-q5kx9saab6

  • MD5

    7fe24e559e9025b3b1ff153ffc0c5227

  • SHA1

    671115f7a95b5b0c8689ea954de079b9c2414bd6

  • SHA256

    7c79a61d6bc2a13c372c68567ea0cb7162cc9a6ca9285abe9def70255490f653

  • SHA512

    64987d049846f0ae986efd504d15383f5e07d47bc87c93703e0d1b35761017fc3d4b33929a295069381e337b136cb31ada45b5907ebdc949462695348db73d7f

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.176/liyan/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      7c79a61d6bc2a13c372c68567ea0cb7162cc9a6ca9285abe9def70255490f653.exe

    • Size

      158KB

    • MD5

      7fe24e559e9025b3b1ff153ffc0c5227

    • SHA1

      671115f7a95b5b0c8689ea954de079b9c2414bd6

    • SHA256

      7c79a61d6bc2a13c372c68567ea0cb7162cc9a6ca9285abe9def70255490f653

    • SHA512

      64987d049846f0ae986efd504d15383f5e07d47bc87c93703e0d1b35761017fc3d4b33929a295069381e337b136cb31ada45b5907ebdc949462695348db73d7f

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks