General

  • Target

    FedEx Shipment Receipt.exe

  • Size

    949KB

  • Sample

    221004-nbd7hsbacn

  • MD5

    33a0fb90d362ed8d3a4ecd8d4ef6ecff

  • SHA1

    adaf7e746f89a370a6053588d996973efd7e9450

  • SHA256

    3462fa9634ad9ada7c6d07f2b48138fba9326e4771843da8a11a33bb618f265a

  • SHA512

    ae48efcec02c363d79b7b124b81c9339e1468117208de72ad280706e8df3fb7f12af0174f84da0165bd54ef6aaf07ff7871c6a8ef7dd2aeaeeabed7c6e0475d4

  • SSDEEP

    12288:cHK4HTNqNPt9WW3fYPcc94HFUOAA9j/sMeGlZUOF4g:BP3fYPcc9iHAisol73

Malware Config

Extracted

Family

lokibot

C2

http://162.0.223.13/?05315

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      FedEx Shipment Receipt.exe

    • Size

      949KB

    • MD5

      33a0fb90d362ed8d3a4ecd8d4ef6ecff

    • SHA1

      adaf7e746f89a370a6053588d996973efd7e9450

    • SHA256

      3462fa9634ad9ada7c6d07f2b48138fba9326e4771843da8a11a33bb618f265a

    • SHA512

      ae48efcec02c363d79b7b124b81c9339e1468117208de72ad280706e8df3fb7f12af0174f84da0165bd54ef6aaf07ff7871c6a8ef7dd2aeaeeabed7c6e0475d4

    • SSDEEP

      12288:cHK4HTNqNPt9WW3fYPcc94HFUOAA9j/sMeGlZUOF4g:BP3fYPcc9iHAisol73

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks