General

  • Target

    1cbd3ecf572c37b93f699661da9a981d88a35cc4d27e8048dfeac01f2cdd706f.exe

  • Size

    136KB

  • Sample

    220521-yhxbsagber

  • MD5

    3369ce745b233c6036e13b9b9cea8478

  • SHA1

    a414919109c896ce480f0d0cc601be9dd09ba7cb

  • SHA256

    1cbd3ecf572c37b93f699661da9a981d88a35cc4d27e8048dfeac01f2cdd706f

  • SHA512

    e20cf4e55bd97d212fac70303bd70a0fa2e17d678216c729f7e713213aa951f83e6861c280e0ce1bcd44d19ca356c3cf46fcc34e475ba68086cf42f84380c9a3

Malware Config

Extracted

Family

lokibot

C2

http://vmopahtqdf84hfvsqepalcbcch63gdyvah.ml/BN2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      1cbd3ecf572c37b93f699661da9a981d88a35cc4d27e8048dfeac01f2cdd706f.exe

    • Size

      136KB

    • MD5

      3369ce745b233c6036e13b9b9cea8478

    • SHA1

      a414919109c896ce480f0d0cc601be9dd09ba7cb

    • SHA256

      1cbd3ecf572c37b93f699661da9a981d88a35cc4d27e8048dfeac01f2cdd706f

    • SHA512

      e20cf4e55bd97d212fac70303bd70a0fa2e17d678216c729f7e713213aa951f83e6861c280e0ce1bcd44d19ca356c3cf46fcc34e475ba68086cf42f84380c9a3

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks