General

  • Target

    4508478f72d7aadcdaa5a076cee956fcf96eff8987bc77063bee1c7a8d0f8390.exe

  • Size

    108KB

  • Sample

    240726-dgnyssvhnf

  • MD5

    45e1f17158de78fe84e61450678236c1

  • SHA1

    81a8064a79805cdb9e47658cc5944ad04f7de100

  • SHA256

    4508478f72d7aadcdaa5a076cee956fcf96eff8987bc77063bee1c7a8d0f8390

  • SHA512

    f747ca641be2f440e38007abc026fc57fa56a255a7e50dcac996c82d5c85fe974c430c80d2b1e9dec4a94f8dbd5c23475ce06d58de21f0acb596b9a362b86b3c

  • SSDEEP

    1536:E3vQ2Vo984tJ32d0zxBty01AGtNAjvpJla938l49V/Y2AeI+CukCToN:4vr34tQdUrty0lNAjvpJY/Y2AeI+uC

Malware Config

Extracted

Family

lokibot

C2

http://104.248.205.66/index.php/file.php?an=74870072817

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      4508478f72d7aadcdaa5a076cee956fcf96eff8987bc77063bee1c7a8d0f8390.exe

    • Size

      108KB

    • MD5

      45e1f17158de78fe84e61450678236c1

    • SHA1

      81a8064a79805cdb9e47658cc5944ad04f7de100

    • SHA256

      4508478f72d7aadcdaa5a076cee956fcf96eff8987bc77063bee1c7a8d0f8390

    • SHA512

      f747ca641be2f440e38007abc026fc57fa56a255a7e50dcac996c82d5c85fe974c430c80d2b1e9dec4a94f8dbd5c23475ce06d58de21f0acb596b9a362b86b3c

    • SSDEEP

      1536:E3vQ2Vo984tJ32d0zxBty01AGtNAjvpJla938l49V/Y2AeI+CukCToN:4vr34tQdUrty0lNAjvpJY/Y2AeI+uC

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks