General

  • Target

    28ccdff22bede3c7ee8d5e6110d3fa6a.zip

  • Size

    507KB

  • Sample

    230124-mjxs6aae74

  • MD5

    58dfba20bf71d4335554bc49790de0cd

  • SHA1

    c09fe6e1750dd31707825eb1a62e121e18aa4738

  • SHA256

    202b834c0048ea47e542873bcf8186d53a1ef2550e83105c93b375d466e11998

  • SHA512

    e1a773a33de2432aca0367a323afc85e379f11d76f97aea5bb72ba8f79d3bb5ebb695177b8078937a20da3252127b92ec830b66b41aa77ab4f748b60562a84f2

  • SSDEEP

    12288:XW/3Xqhk7SCV27N1Z7IJnLnmTuAHo4sW0k7GCq4om:QeCV9JLnmiGsW7yZ4om

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/health2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Payment Advice 80000109388484990-PDF.exe

    • Size

      702KB

    • MD5

      28ccdff22bede3c7ee8d5e6110d3fa6a

    • SHA1

      364c7f7aeea0cfd594d71e6fca4cf9d7d570af21

    • SHA256

      52cbc0f9040bf4cf47a40ac236772267392ea43b7294770523b9e537c9a32492

    • SHA512

      c27ded9f2a0dd15e70cc759df466cbaac020a97a75ddfe97121c4d62e8a02057304badf89ee589efe344801667d2625718c0c8dcebd0a3597915b4cdd4a5a50d

    • SSDEEP

      12288:dxEOxduepji32iNUdr2G53l0++Mhi1AWgWVmt8s4sIdAK2HX+oNa:dxEO7831GF2Y10pMMAWrVmtHvK3

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks