General

  • Target

    MV. SKY SUNSHINE.xlsx

  • Size

    228KB

  • Sample

    211201-kr61paeag6

  • MD5

    f8b1e825d67cead21c496a9cbd9ea429

  • SHA1

    9363991a308858d9b35f0ce8621fbaca622b78c9

  • SHA256

    aee2d4e87932fce78774b94e27caa1de087d9170dc393c74dc243a636f1dd831

  • SHA512

    324bbb528691aeb76d53b5e364e692cda644bc1cae16e511c9197ad73d4b959610bc41c009b3e171fbb0391738745a005ea947ed262cd69c46bf9c8925c23666

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb7/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      MV. SKY SUNSHINE.xlsx

    • Size

      228KB

    • MD5

      f8b1e825d67cead21c496a9cbd9ea429

    • SHA1

      9363991a308858d9b35f0ce8621fbaca622b78c9

    • SHA256

      aee2d4e87932fce78774b94e27caa1de087d9170dc393c74dc243a636f1dd831

    • SHA512

      324bbb528691aeb76d53b5e364e692cda644bc1cae16e511c9197ad73d4b959610bc41c009b3e171fbb0391738745a005ea947ed262cd69c46bf9c8925c23666

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks