General

  • Target

    a931d90917d9b468079b068260dcda537beb7d51fb68048f783d2baa80118803.exe

  • Size

    557KB

  • Sample

    240529-b7snkade6t

  • MD5

    92bb15f033596b58c278b601da671d65

  • SHA1

    b3e4a2be1c5c616c7e63a3ad9f00b4423bb96dfa

  • SHA256

    a931d90917d9b468079b068260dcda537beb7d51fb68048f783d2baa80118803

  • SHA512

    e470f8965a5a2a406f61ccb34daf0faa4f7f60245568274fde3934b485daa4bff70ea4e4fa98118d4ccf31b3d6be857df115d3a49ad07a1ad4f2d04e981ed2cc

  • SSDEEP

    6144:iaNrMItStH3JMYI4yVnEMn+OUCkCpzZCNmmZHJHxfI7r798qnu90OWF1KBk6GxjI:DNIF2V9dSpHhyE92KB8x+eLhVxBkR

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      a931d90917d9b468079b068260dcda537beb7d51fb68048f783d2baa80118803.exe

    • Size

      557KB

    • MD5

      92bb15f033596b58c278b601da671d65

    • SHA1

      b3e4a2be1c5c616c7e63a3ad9f00b4423bb96dfa

    • SHA256

      a931d90917d9b468079b068260dcda537beb7d51fb68048f783d2baa80118803

    • SHA512

      e470f8965a5a2a406f61ccb34daf0faa4f7f60245568274fde3934b485daa4bff70ea4e4fa98118d4ccf31b3d6be857df115d3a49ad07a1ad4f2d04e981ed2cc

    • SSDEEP

      6144:iaNrMItStH3JMYI4yVnEMn+OUCkCpzZCNmmZHJHxfI7r798qnu90OWF1KBk6GxjI:DNIF2V9dSpHhyE92KB8x+eLhVxBkR

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables containing common artifacts observed in infostealers

    • Detects executables referencing many file transfer clients. Observed in information stealers

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks