General

  • Target

    820bfb822ae95ec95ee9f03527a796db

  • Size

    243KB

  • Sample

    220707-f7yl2afhe3

  • MD5

    820bfb822ae95ec95ee9f03527a796db

  • SHA1

    965eb2ee75b2719c600c630a0da572ce934173a1

  • SHA256

    ec3545b773db0ce18367c8610d5d1ba4b51c3fb2024cc7f31507b0dfd5e2e745

  • SHA512

    a544c0dc1737a8110bf6d1159e8352d4dc4fd5344d98b76689177695ba245f4141d8e257b8c1f2a3a7c89d0ea334e7caec1d119d43da73029463d97713579828

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.20/rostov2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://�����������Ѝ������Й���Й��я��

Targets

    • Target

      HK00003465SWIFT.xlsx

    • Size

      177KB

    • MD5

      dc49aabc20b9b66559deeec6818b8e9f

    • SHA1

      3364f3fdc1aa534649174c734ae3575881cf78c2

    • SHA256

      effc6c3e8c8784735d9399c0ed7c856628dafc6ce29d636537a55df48aad9d2b

    • SHA512

      7ad23e1f7556cafa9ef45d0e1857327c0664afa7e6feed7b4a9db04c4922e38f4ac05c6cd2623b3de8915a8e964e8db0725d7a0eceacfccd56c7adf2e65f83eb

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

      suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    • suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

      suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks