General

  • Target

    99f0f330f7fafcc28267cc425f1d62ebf2a1604cd1843adec3a63e6631044d14.exe

  • Size

    558KB

  • Sample

    240417-cc8lzaca8x

  • MD5

    748f2d7afc9aab8fbd553c5b07c0ec5f

  • SHA1

    f92418c15a463d6201b32821ee9ef653db4a8600

  • SHA256

    99f0f330f7fafcc28267cc425f1d62ebf2a1604cd1843adec3a63e6631044d14

  • SHA512

    d9ceb997622ef2cff0ccb1613326bfe2efd22a1e0dc7e08fab04cf87a34290a3f1140219a461d727e8d9f9157d2c6793c2b07a30b8bbd5beb61228b5cdd996da

  • SSDEEP

    12288:nnUqvDQpIa40jkkT/lGrrH4GF3rUz9dKgXFZuz3kR:nFD8Iam7rHDezKgXqi

Malware Config

Extracted

Family

lokibot

C2

http://24.199.107.111/index.php/0672554332862

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      99f0f330f7fafcc28267cc425f1d62ebf2a1604cd1843adec3a63e6631044d14.exe

    • Size

      558KB

    • MD5

      748f2d7afc9aab8fbd553c5b07c0ec5f

    • SHA1

      f92418c15a463d6201b32821ee9ef653db4a8600

    • SHA256

      99f0f330f7fafcc28267cc425f1d62ebf2a1604cd1843adec3a63e6631044d14

    • SHA512

      d9ceb997622ef2cff0ccb1613326bfe2efd22a1e0dc7e08fab04cf87a34290a3f1140219a461d727e8d9f9157d2c6793c2b07a30b8bbd5beb61228b5cdd996da

    • SSDEEP

      12288:nnUqvDQpIa40jkkT/lGrrH4GF3rUz9dKgXFZuz3kR:nFD8Iam7rHDezKgXqi

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing common artifacts observed in infostealers

    • Detects executables packed with SmartAssembly

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks