General

  • Target

    remittance form.xlsx

  • Size

    176KB

  • Sample

    220707-ggamysgcb4

  • MD5

    7bc0420754dd5a00b96c9b249820404a

  • SHA1

    90370dcfd338df51a30fb4f4493849421f3d6268

  • SHA256

    d61b93d7d41c2a9f2553ebb03045ccd9e00ee86bff4c7288444bb0e9b9a5ca3f

  • SHA512

    9666a1346f7c247b672343e7fe4c96f66c1c4a6b012ac1945211eaafa5898faf7baa00fea4edfadaffbce8820d92efbf009010b940d782aeb2cdf4e728c87090

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.176/health4/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://��������������З������Й���Й��я��

Targets

    • Target

      remittance form.xlsx

    • Size

      176KB

    • MD5

      7bc0420754dd5a00b96c9b249820404a

    • SHA1

      90370dcfd338df51a30fb4f4493849421f3d6268

    • SHA256

      d61b93d7d41c2a9f2553ebb03045ccd9e00ee86bff4c7288444bb0e9b9a5ca3f

    • SHA512

      9666a1346f7c247b672343e7fe4c96f66c1c4a6b012ac1945211eaafa5898faf7baa00fea4edfadaffbce8820d92efbf009010b940d782aeb2cdf4e728c87090

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

      suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    • suricata: ET MALWARE LokiBot Checkin

      suricata: ET MALWARE LokiBot Checkin

    • suricata: ET MALWARE LokiBot Fake 404 Response

      suricata: ET MALWARE LokiBot Fake 404 Response

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

      suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

      suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

      suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks