General

  • Target

    054ed8f0ce27a64eb8c1e0b9ad040ce4e90eed29e386130233d2e82d2564769a

  • Size

    1.1MB

  • Sample

    240521-wwchesdg94

  • MD5

    39935053e7eaa77836d3063051d2984d

  • SHA1

    7e3262627d8f5b3324feb63b219f917bba09430c

  • SHA256

    054ed8f0ce27a64eb8c1e0b9ad040ce4e90eed29e386130233d2e82d2564769a

  • SHA512

    5f682d4d64ef3ba577542ca7dbe72f6ebaf19ac75e1c449bb8356d365ca6d56e5f974b758006aa052e49cf431da2f21a2f2d226a9da4cbd4b6778ca81634d1e6

  • SSDEEP

    24576:8Su1S82mBVrIiudqZLmrNelXDukAktky7C:8SuU82mTVZ8

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d6/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      054ed8f0ce27a64eb8c1e0b9ad040ce4e90eed29e386130233d2e82d2564769a

    • Size

      1.1MB

    • MD5

      39935053e7eaa77836d3063051d2984d

    • SHA1

      7e3262627d8f5b3324feb63b219f917bba09430c

    • SHA256

      054ed8f0ce27a64eb8c1e0b9ad040ce4e90eed29e386130233d2e82d2564769a

    • SHA512

      5f682d4d64ef3ba577542ca7dbe72f6ebaf19ac75e1c449bb8356d365ca6d56e5f974b758006aa052e49cf431da2f21a2f2d226a9da4cbd4b6778ca81634d1e6

    • SSDEEP

      24576:8Su1S82mBVrIiudqZLmrNelXDukAktky7C:8SuU82mTVZ8

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing common artifacts observed in infostealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks