General

  • Target

    9d9207135413e04505d2b2bd706d98fd502d6744cddd02df91eada0ffa0dfe8c.exe

  • Size

    606KB

  • Sample

    220521-yhxbsadaa2

  • MD5

    76b37fd531e91dde71258126c47cd3f1

  • SHA1

    c98e572253cbacece08536aa4757f4cf0da9ce27

  • SHA256

    9d9207135413e04505d2b2bd706d98fd502d6744cddd02df91eada0ffa0dfe8c

  • SHA512

    163dccfe227b5708304d0bf03e293add46e50739cd876876800ce64d5eb88ef5732ab5ffae01a26b322332e271a0f6be7c0def2adab92fc8f54c6053113ac71f

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      9d9207135413e04505d2b2bd706d98fd502d6744cddd02df91eada0ffa0dfe8c.exe

    • Size

      606KB

    • MD5

      76b37fd531e91dde71258126c47cd3f1

    • SHA1

      c98e572253cbacece08536aa4757f4cf0da9ce27

    • SHA256

      9d9207135413e04505d2b2bd706d98fd502d6744cddd02df91eada0ffa0dfe8c

    • SHA512

      163dccfe227b5708304d0bf03e293add46e50739cd876876800ce64d5eb88ef5732ab5ffae01a26b322332e271a0f6be7c0def2adab92fc8f54c6053113ac71f

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks