General

  • Target

    dumped_final_payload.bin

  • Size

    104KB

  • Sample

    220703-pbs64shda8

  • MD5

    d888553765064c4be143ddae4778ae00

  • SHA1

    883ab17515b2a56cc473fae61c09269f3db5569b

  • SHA256

    f216a0d5b91d80188ec6f2c58fcddca3b235ffbc095ae5a17b7bb516a2e4733f

  • SHA512

    a3a7a8dde03b99ee5ca89d59db73e9fadf8fd510f4eb53f64e22f8bec74a937e57ea80e14eb27229f694afddb903706bb71e2488635120a498f92dbb9a828c17

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.45/perez1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      dumped_final_payload.bin

    • Size

      104KB

    • MD5

      d888553765064c4be143ddae4778ae00

    • SHA1

      883ab17515b2a56cc473fae61c09269f3db5569b

    • SHA256

      f216a0d5b91d80188ec6f2c58fcddca3b235ffbc095ae5a17b7bb516a2e4733f

    • SHA512

      a3a7a8dde03b99ee5ca89d59db73e9fadf8fd510f4eb53f64e22f8bec74a937e57ea80e14eb27229f694afddb903706bb71e2488635120a498f92dbb9a828c17

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks