General

  • Target

    01794b84abe91375c4fe05c4f15c853f347be12e1fdff60db77faac6e797104b.xlsx

  • Size

    177KB

  • Sample

    220706-q9rxdafee7

  • MD5

    7a5a2de00ffcc0d70a314b07cac20ab3

  • SHA1

    49494a6d62dfe11a55b0c7e6feb495b65dd37728

  • SHA256

    01794b84abe91375c4fe05c4f15c853f347be12e1fdff60db77faac6e797104b

  • SHA512

    65636ef2f7495f62c1726e76c154bb2169f89b738453df2e8237def005e5bf54abbf27dfde8d1bdbabe639bacb60883f5ef15524fce3bdef35d6c34ac77c1875

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.20/health12/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://�����������З�������Й���Й��я��

Targets

    • Target

      01794b84abe91375c4fe05c4f15c853f347be12e1fdff60db77faac6e797104b.xlsx

    • Size

      177KB

    • MD5

      7a5a2de00ffcc0d70a314b07cac20ab3

    • SHA1

      49494a6d62dfe11a55b0c7e6feb495b65dd37728

    • SHA256

      01794b84abe91375c4fe05c4f15c853f347be12e1fdff60db77faac6e797104b

    • SHA512

      65636ef2f7495f62c1726e76c154bb2169f89b738453df2e8237def005e5bf54abbf27dfde8d1bdbabe639bacb60883f5ef15524fce3bdef35d6c34ac77c1875

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

      suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks