General

  • Target

    8b4fb21494b6f23c527fdfba8e6a7d48136faaf51f3097dd304da6d807cdeb6c

  • Size

    372KB

  • Sample

    230129-1frpmadf47

  • MD5

    c03a0001298820c0dc11af7b3f0496ef

  • SHA1

    57aa25ca099ea0823d5a95d6ce76021ddea6b98f

  • SHA256

    8b4fb21494b6f23c527fdfba8e6a7d48136faaf51f3097dd304da6d807cdeb6c

  • SHA512

    d61613a168601cd33af634e4007802715bf62e52376ed57bf3748973aadb5aa2cc569af699b97fd945611d723afab0292409455bb1a37e5b9a16a2e2c3a1f13a

  • SSDEEP

    6144:bSyixoamqm2v+UtHxa/XPlj9BngWu464weyarkDxNp47p1b9:on3v3RaXlpd/67ukVPY9

Malware Config

Extracted

Family

lokibot

C2

http://51.195.53.221/p.php/TABGAUKhpT2hu

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      8b4fb21494b6f23c527fdfba8e6a7d48136faaf51f3097dd304da6d807cdeb6c

    • Size

      372KB

    • MD5

      c03a0001298820c0dc11af7b3f0496ef

    • SHA1

      57aa25ca099ea0823d5a95d6ce76021ddea6b98f

    • SHA256

      8b4fb21494b6f23c527fdfba8e6a7d48136faaf51f3097dd304da6d807cdeb6c

    • SHA512

      d61613a168601cd33af634e4007802715bf62e52376ed57bf3748973aadb5aa2cc569af699b97fd945611d723afab0292409455bb1a37e5b9a16a2e2c3a1f13a

    • SSDEEP

      6144:bSyixoamqm2v+UtHxa/XPlj9BngWu464weyarkDxNp47p1b9:on3v3RaXlpd/67ukVPY9

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks