General

  • Target

    CI + PL + BL.xlsx

  • Size

    229KB

  • Sample

    211202-lasbmshad6

  • MD5

    dfb0d0351c1ce4de1e807c997bdcf01c

  • SHA1

    baa008ac429087c9e3d81890806725db41ee0cca

  • SHA256

    2439aacb932aa0c33aa6f17f2e0e00f613666889dfd01467e28bb96ae64ab17c

  • SHA512

    4ad7d8b490373f5b86a94d986ac663565b2240d8a609764de0050128e831029e1c653f3c101667a8885855d1687d825cd00954965ab9d043459dd89727491ab5

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb7/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      CI + PL + BL.xlsx

    • Size

      229KB

    • MD5

      dfb0d0351c1ce4de1e807c997bdcf01c

    • SHA1

      baa008ac429087c9e3d81890806725db41ee0cca

    • SHA256

      2439aacb932aa0c33aa6f17f2e0e00f613666889dfd01467e28bb96ae64ab17c

    • SHA512

      4ad7d8b490373f5b86a94d986ac663565b2240d8a609764de0050128e831029e1c653f3c101667a8885855d1687d825cd00954965ab9d043459dd89727491ab5

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks