General

  • Target

    Purchase order.doc

  • Size

    15KB

  • Sample

    221005-sdbxdsehdl

  • MD5

    a35348c71a89292d9ce52db8cb8bdbde

  • SHA1

    fc9bd9b3cf1cbb5801ffb5a8b50c8873fe04dc0b

  • SHA256

    b212e2eadd1f3f82221785838169d2500d4a782786e50f0e4c14a42ec5a12900

  • SHA512

    d6746918f50bb64f58989888ad91e5b14a19be99b31629051ba339209392b0447e9590855a6b993e480e5fbc040282b7b38d6c0d53dd1924c54ffaac3018c00a

  • SSDEEP

    384:tdfoF5YiCriUZGrLW/vzRuEHI6ft3n9zI5:XfoF5dUwrLWZoiVY

Malware Config

Extracted

Family

lokibot

C2

http://208.67.105.162/smart/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Purchase order.doc

    • Size

      15KB

    • MD5

      a35348c71a89292d9ce52db8cb8bdbde

    • SHA1

      fc9bd9b3cf1cbb5801ffb5a8b50c8873fe04dc0b

    • SHA256

      b212e2eadd1f3f82221785838169d2500d4a782786e50f0e4c14a42ec5a12900

    • SHA512

      d6746918f50bb64f58989888ad91e5b14a19be99b31629051ba339209392b0447e9590855a6b993e480e5fbc040282b7b38d6c0d53dd1924c54ffaac3018c00a

    • SSDEEP

      384:tdfoF5YiCriUZGrLW/vzRuEHI6ft3n9zI5:XfoF5dUwrLWZoiVY

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks