General

  • Target

    cf2188ba-2823-4a96-b207-0a7577aea266.xls

  • Size

    185KB

  • Sample

    230122-d9axmsgh6y

  • MD5

    4c47656c02c88cdec7e454b7566750a3

  • SHA1

    efc679a688d27742226754433c026fa9c6a59b12

  • SHA256

    64629388f660c5b68375082dfbd9aedb1fd86c7aed1db141a6102bbf5d6f8188

  • SHA512

    774f9b4c9176d618c6e95c71ace7c4412e1afb63f4970f0416ed135bacbb6a346f14b28a9d2155854b0db0aaaafac5c8aa7104a8a6da25bdae820c67ecff092c

  • SSDEEP

    3072:Ft9hc1Ut9hcu/fZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAiv8FsutHrnvZA9AOUde:Lc1+cunZ+RwPONXoRjDhIcp0fDlavx+5

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      cf2188ba-2823-4a96-b207-0a7577aea266.xls

    • Size

      185KB

    • MD5

      4c47656c02c88cdec7e454b7566750a3

    • SHA1

      efc679a688d27742226754433c026fa9c6a59b12

    • SHA256

      64629388f660c5b68375082dfbd9aedb1fd86c7aed1db141a6102bbf5d6f8188

    • SHA512

      774f9b4c9176d618c6e95c71ace7c4412e1afb63f4970f0416ed135bacbb6a346f14b28a9d2155854b0db0aaaafac5c8aa7104a8a6da25bdae820c67ecff092c

    • SSDEEP

      3072:Ft9hc1Ut9hcu/fZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAiv8FsutHrnvZA9AOUde:Lc1+cunZ+RwPONXoRjDhIcp0fDlavx+5

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks