General

  • Target

    5833f2478df7361541589bbcf434e1dabf7fc39df6ae27ceda406c3e057fb5a8.exe

  • Size

    123KB

  • Sample

    220521-yhyjvagbhm

  • MD5

    38e8bb23fbdf63faa5c2c8729ac52f9e

  • SHA1

    af0c1011454de922aeb46ebfe7b2276edbb44dfd

  • SHA256

    5833f2478df7361541589bbcf434e1dabf7fc39df6ae27ceda406c3e057fb5a8

  • SHA512

    946e47e624a92515bccff38057ec2d4736a9f87697a1051e3bbc5ed57615d3e9b02002046be429fd2e98dfc03355bfdbeb521717c5d2d89f43d276c6e865dc18

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gg1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      5833f2478df7361541589bbcf434e1dabf7fc39df6ae27ceda406c3e057fb5a8.exe

    • Size

      123KB

    • MD5

      38e8bb23fbdf63faa5c2c8729ac52f9e

    • SHA1

      af0c1011454de922aeb46ebfe7b2276edbb44dfd

    • SHA256

      5833f2478df7361541589bbcf434e1dabf7fc39df6ae27ceda406c3e057fb5a8

    • SHA512

      946e47e624a92515bccff38057ec2d4736a9f87697a1051e3bbc5ed57615d3e9b02002046be429fd2e98dfc03355bfdbeb521717c5d2d89f43d276c6e865dc18

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks