General

  • Target

    Purchase Order# PDF MARKLPO14701202427-pdf.ex.exe

  • Size

    491KB

  • Sample

    240617-hmgtwsyglf

  • MD5

    44b1b326fa901873281772d00ac72928

  • SHA1

    0b5ae07a2e0f85e122792eb4a4621252d980413e

  • SHA256

    cb920401372c7fa8780d060a37ec4e54a7b966e1c362d2ec41a26bd3c9f4f43f

  • SHA512

    3b1489b0987522285e8ad407fc815db4713cc77d5c6a66b62af6ecc8489a6c8f410eb2c965c78bde2fd2bff828ca065821ce4bbd02dbdc1e08c5939e9ccfccf2

  • SSDEEP

    12288:QE/iFIsPAb/z/hNtAxAlZ76jjaw+s8gw9EluXVSjirz/:JkIKybZNymgjjaw+IZ2v

Malware Config

Extracted

Family

lokibot

C2

http://ulysse-cazabonne.cam/PWS/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Purchase Order# PDF MARKLPO14701202427-pdf.ex.exe

    • Size

      491KB

    • MD5

      44b1b326fa901873281772d00ac72928

    • SHA1

      0b5ae07a2e0f85e122792eb4a4621252d980413e

    • SHA256

      cb920401372c7fa8780d060a37ec4e54a7b966e1c362d2ec41a26bd3c9f4f43f

    • SHA512

      3b1489b0987522285e8ad407fc815db4713cc77d5c6a66b62af6ecc8489a6c8f410eb2c965c78bde2fd2bff828ca065821ce4bbd02dbdc1e08c5939e9ccfccf2

    • SSDEEP

      12288:QE/iFIsPAb/z/hNtAxAlZ76jjaw+s8gw9EluXVSjirz/:JkIKybZNymgjjaw+IZ2v

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks