General

  • Target

    DHL Receipt_20458077822.rar

  • Size

    477KB

  • Sample

    240527-sgqjyshe32

  • MD5

    3454a09f4f2947a44dbcf91f7aa0714f

  • SHA1

    81949b3f028f32846980410c1706798322a6d476

  • SHA256

    8a659cc2c9a19f8329651969e24aac1369adebfc5578e0c5705b028c56075dd2

  • SHA512

    006ae4175ee714d88775db81f738328f26572ba39abbece7140d1367ada053f12ed56a52a64cce719a9156e0279fa8e3ddbb56168fbbcf8522a5d07e1cfc301f

  • SSDEEP

    12288:gy99+EVVqNdptyEPCgZ/naWT5BqdhiMEnWDu6Fxi+TKTO5:99+hptyLM/n9vqhJEnWywxi+TKK5

Malware Config

Extracted

Family

lokibot

C2

http://45.61.137.215/index.php/t?id=090

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      DHL Receipt_20458077822.exe

    • Size

      515KB

    • MD5

      fc82dd607bf8069ac0defcc1cb8d6b38

    • SHA1

      e4e8ffe86a95150190ea0984a6258def94baf231

    • SHA256

      6695845ad86f868589cb2863793a6ede2e84d37ae5aeb9e879e027572d25d8fe

    • SHA512

      a944548df6c16d6f84a7b49994004e408fb0c9b7a4fed4c2a1a7ea911d549377e4bf3a07552aff262fc198697f5c88f58611c0a7e0a3d1ea4c5b38de69327d53

    • SSDEEP

      12288:QuJrYCFd6xtcceSvQmT4REB7PNHdXal7HZsIbHa3dkR:L81xa6vB7jXaAIzGA

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks