General

  • Target

    3966a08e68be8c0b6e267f8346f7367ec7fbff8b769b51028b4c619de8610666.exe

  • Size

    123KB

  • Sample

    220521-yhx83sdac2

  • MD5

    86bbe0769ec9dfc1477801e40aa65d85

  • SHA1

    61c24e9d66b90cec020849a33ba3968e91bc4388

  • SHA256

    3966a08e68be8c0b6e267f8346f7367ec7fbff8b769b51028b4c619de8610666

  • SHA512

    1ce1bc16db99bfd84407cd5cf931bd34a562b13d7d6cd9b3e768b32c1e9ecd2294a72ce61f4568e1801c862c51391abe4c113229e99bce5d91399c4ec7d0b6cb

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.20/healthone/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      3966a08e68be8c0b6e267f8346f7367ec7fbff8b769b51028b4c619de8610666.exe

    • Size

      123KB

    • MD5

      86bbe0769ec9dfc1477801e40aa65d85

    • SHA1

      61c24e9d66b90cec020849a33ba3968e91bc4388

    • SHA256

      3966a08e68be8c0b6e267f8346f7367ec7fbff8b769b51028b4c619de8610666

    • SHA512

      1ce1bc16db99bfd84407cd5cf931bd34a562b13d7d6cd9b3e768b32c1e9ecd2294a72ce61f4568e1801c862c51391abe4c113229e99bce5d91399c4ec7d0b6cb

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks