General

  • Target

    MalwareBazaar.17

  • Size

    610KB

  • Sample

    240725-d2sgqawcrr

  • MD5

    fcb454d6c9e847dce8648ef9feb461ae

  • SHA1

    dfcd666c00e85a1e9f9a484396ddbf59673d3ad0

  • SHA256

    1abfb687c7a8ce81da6ac312940fa5f59dcc62cd953abed9f834b0e7d3866677

  • SHA512

    a70d1ff91a5dce38b47bdfa09373a46526990e1f449fcddebb08a5f7bf0a21b3d7551e118f7af8bfacd360d0b4090dad262af951ca2e616354bad30fb0624392

  • SSDEEP

    12288:8pahc5wOevADY1HQqfNGdRYoix0VYWsX0imyfK3:8Zd4GGHFfNGYoM8sXseK3

Malware Config

Extracted

Family

lokibot

C2

http://meridianresourcellc.top/document/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      MalwareBazaar.17

    • Size

      610KB

    • MD5

      fcb454d6c9e847dce8648ef9feb461ae

    • SHA1

      dfcd666c00e85a1e9f9a484396ddbf59673d3ad0

    • SHA256

      1abfb687c7a8ce81da6ac312940fa5f59dcc62cd953abed9f834b0e7d3866677

    • SHA512

      a70d1ff91a5dce38b47bdfa09373a46526990e1f449fcddebb08a5f7bf0a21b3d7551e118f7af8bfacd360d0b4090dad262af951ca2e616354bad30fb0624392

    • SSDEEP

      12288:8pahc5wOevADY1HQqfNGdRYoix0VYWsX0imyfK3:8Zd4GGHFfNGYoM8sXseK3

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks