Resubmissions

24-01-2023 14:50

230124-r7rn9sdg4x 10

23-01-2023 18:47

230123-xe7snseg35 10

General

  • Target

    New Order.doc

  • Size

    42KB

  • Sample

    230124-r7rn9sdg4x

  • MD5

    8ad8c615dab288132971594224aa8f4e

  • SHA1

    dbd94f5775c44c674c2470e39e39bd60386b9740

  • SHA256

    0edd773875311776998229b0609be9f287c37ca828b35f74c6c2f0cbdd99449f

  • SHA512

    dfa228af6fecc10c8097dbb86ed6c05dff9cde4881b2e34387ed09e9ebad140ddcc96065cf41e05a2acfdac3efad07c7c064346aa00f5f45632d904fb5f6c9d3

  • SSDEEP

    768:aFx0XaIsnPRIa4fwJM2Fx0XaIsnPRIa4fwJMTUjOlan0Sp3jfsFDs:af0Xvx3EM2f0Xvx3EMYjJVfsi

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      New Order.doc

    • Size

      42KB

    • MD5

      8ad8c615dab288132971594224aa8f4e

    • SHA1

      dbd94f5775c44c674c2470e39e39bd60386b9740

    • SHA256

      0edd773875311776998229b0609be9f287c37ca828b35f74c6c2f0cbdd99449f

    • SHA512

      dfa228af6fecc10c8097dbb86ed6c05dff9cde4881b2e34387ed09e9ebad140ddcc96065cf41e05a2acfdac3efad07c7c064346aa00f5f45632d904fb5f6c9d3

    • SSDEEP

      768:aFx0XaIsnPRIa4fwJM2Fx0XaIsnPRIa4fwJMTUjOlan0Sp3jfsFDs:af0Xvx3EM2f0Xvx3EMYjJVfsi

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks