General

  • Target

    1b91a9d902d2d5c7f9c094955a1537f4.rtf

  • Size

    21KB

  • Sample

    230328-lz3hxaca7w

  • MD5

    1b91a9d902d2d5c7f9c094955a1537f4

  • SHA1

    5be78c40823d48f69824fc1f86e77abf8660e766

  • SHA256

    eae28676b3f41e57ff75b2c209f76904e1e82bc2007093dde99df753d7e4fc52

  • SHA512

    825248d3eb1aea7ebfb329c0bc88fee6a277218e265d0ae2df5420e13503a8684bbe9c95130778b49bacf0bcb8d8281d65796a09bedaa10935b80dd25310c436

  • SSDEEP

    384:j6fRQYsrVKf2u2w03U6IuSQJEKr8iJFYPVnGivEGxRSmSVgwONK8d9b5B+vHDtwV:j+QQ2w0FIuSQJEKgiJFYEivPRSmSVtRa

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha25/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      1b91a9d902d2d5c7f9c094955a1537f4.rtf

    • Size

      21KB

    • MD5

      1b91a9d902d2d5c7f9c094955a1537f4

    • SHA1

      5be78c40823d48f69824fc1f86e77abf8660e766

    • SHA256

      eae28676b3f41e57ff75b2c209f76904e1e82bc2007093dde99df753d7e4fc52

    • SHA512

      825248d3eb1aea7ebfb329c0bc88fee6a277218e265d0ae2df5420e13503a8684bbe9c95130778b49bacf0bcb8d8281d65796a09bedaa10935b80dd25310c436

    • SSDEEP

      384:j6fRQYsrVKf2u2w03U6IuSQJEKr8iJFYPVnGivEGxRSmSVgwONK8d9b5B+vHDtwV:j+QQ2w0FIuSQJEKgiJFYEivPRSmSVtRa

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks