General

  • Target

    e573934b8351e4f56c1b5d4e587ae7c48081961f2cb9e3a5f4245230a216560b.exe

  • Size

    748KB

  • Sample

    220521-yhxbsagbeq

  • MD5

    7ab3a54474c378d567a5f0cbd3ac1b52

  • SHA1

    9c9068b6d09f4aeafc4420f2bbbf2032998b2b00

  • SHA256

    e573934b8351e4f56c1b5d4e587ae7c48081961f2cb9e3a5f4245230a216560b

  • SHA512

    0ca15a4287e58d04545a54b1ea77ac6f602aa98cc6d26589f41beed5cb721f225b2c7c7109535a64c9eeefa9b4370ccdf8cd07687bd1ea002799c82b19a88fcf

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf20/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      e573934b8351e4f56c1b5d4e587ae7c48081961f2cb9e3a5f4245230a216560b.exe

    • Size

      748KB

    • MD5

      7ab3a54474c378d567a5f0cbd3ac1b52

    • SHA1

      9c9068b6d09f4aeafc4420f2bbbf2032998b2b00

    • SHA256

      e573934b8351e4f56c1b5d4e587ae7c48081961f2cb9e3a5f4245230a216560b

    • SHA512

      0ca15a4287e58d04545a54b1ea77ac6f602aa98cc6d26589f41beed5cb721f225b2c7c7109535a64c9eeefa9b4370ccdf8cd07687bd1ea002799c82b19a88fcf

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks