General

  • Target

    3c31d024589a43c4c6504e9aeb1f2a469fc3fb953da455607f321bf0b4758f2c

  • Size

    500KB

  • Sample

    220703-j7jpnadhe7

  • MD5

    dba142b48c3d3f07a79ab44e7c1540f6

  • SHA1

    42a292c67f584b91e53a55efa8931bd8310f5972

  • SHA256

    3c31d024589a43c4c6504e9aeb1f2a469fc3fb953da455607f321bf0b4758f2c

  • SHA512

    52e8be06f9bc32905fc0aaeee79fd4f60d6381c5f87ce7949eafd921a50dc30d93c947dd5331416ab93b71eeeb5002f7918100ebd8f68ec51a8e7751f579047a

Malware Config

Extracted

Family

lokibot

C2

http://46.166.133.164/lokiman1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      3c31d024589a43c4c6504e9aeb1f2a469fc3fb953da455607f321bf0b4758f2c

    • Size

      500KB

    • MD5

      dba142b48c3d3f07a79ab44e7c1540f6

    • SHA1

      42a292c67f584b91e53a55efa8931bd8310f5972

    • SHA256

      3c31d024589a43c4c6504e9aeb1f2a469fc3fb953da455607f321bf0b4758f2c

    • SHA512

      52e8be06f9bc32905fc0aaeee79fd4f60d6381c5f87ce7949eafd921a50dc30d93c947dd5331416ab93b71eeeb5002f7918100ebd8f68ec51a8e7751f579047a

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks