General

  • Target

    1c3fff2ee6b34e42afed0e68fb1d01ed5a5264bb91a6abaf2634d166afceaa55

  • Size

    262KB

  • Sample

    220607-tlnftsbea7

  • MD5

    93ac7cdba50aaa1d26c26034443f3f71

  • SHA1

    9fd7a935a48767636982376a7216f25fe2b46a30

  • SHA256

    1c3fff2ee6b34e42afed0e68fb1d01ed5a5264bb91a6abaf2634d166afceaa55

  • SHA512

    8563bb417696cc847bcd10ed8ef2b82f69debd53d93edbae660ebf502c2be8351bd8f3a2da6cef53a509c1332e17e22798220f38a578c9708a3436e700177001

Malware Config

Extracted

Family

lokibot

C2

http://cablesayget.com/tumko/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      1c3fff2ee6b34e42afed0e68fb1d01ed5a5264bb91a6abaf2634d166afceaa55

    • Size

      262KB

    • MD5

      93ac7cdba50aaa1d26c26034443f3f71

    • SHA1

      9fd7a935a48767636982376a7216f25fe2b46a30

    • SHA256

      1c3fff2ee6b34e42afed0e68fb1d01ed5a5264bb91a6abaf2634d166afceaa55

    • SHA512

      8563bb417696cc847bcd10ed8ef2b82f69debd53d93edbae660ebf502c2be8351bd8f3a2da6cef53a509c1332e17e22798220f38a578c9708a3436e700177001

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks