General

  • Target

    9fc3f3894d331d6d061cec04bb65b6c82b5d038de9532bd98e73c84c895e4618.zip

  • Size

    259KB

  • Sample

    230208-ly8njahf4s

  • MD5

    326267b66e754a7d8c0ad4df39f95dc8

  • SHA1

    4a212723f8c7fac0d82ce9d3349f0e9630fb511c

  • SHA256

    4e0531aa678f89be4138738c05e5476139f54ca4ba9fb860766df049b7a3b3f4

  • SHA512

    a48023a055e47f199023997f893065fc8f710a16fffba640c0840883db847b8ee5b62b55609910b1cdd066f86caf2a41957cc02f1dc6e4193339b8a163c91624

  • SSDEEP

    6144:2qrG+c8TA5EgLe1E5PvDVINue9EW1oXjC0p8onY:/rGbZEgkEZrVI91oz3/nY

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha12/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      HSBC PAYMENTS.exe

    • Size

      344KB

    • MD5

      fcb423ac4af9801d133374c802e4a078

    • SHA1

      a955322df787c658ae72eb9e4ea3c41117dfd346

    • SHA256

      e14a5a244a1e4db82ccb8da0be57d841442851ede8cba912df309d3f033530b5

    • SHA512

      75ba6a412e9cf78ff36f34655061d269d840b9ae9f804f9581a899d49a84e4fe371b3971173d9bee140385b53dd95007e8d209d1bbb96522b4d99930766fd2f8

    • SSDEEP

      6144:8Ya6O4eRhQ9sVnQxU1vgT8m4ayccQrV/aXGGaoiNv5ZlG1arcEv7fCJ:8Y1eRh3nWUJgTsl5QrMWJ1RZvrc4fCJ

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks