General

  • Target

    Quote.doc

  • Size

    129KB

  • Sample

    240425-hsrahsgf52

  • MD5

    48aa2134db06ead5d50e17014ab74dbd

  • SHA1

    de150999666b11d6c478a3a962e6a264d20d08e7

  • SHA256

    f1d0eb2c8891248f99cd1d6ce9a8adc218ca761b5ac2a92e54242e8dc4edc864

  • SHA512

    92025262b83651cdd6c20879249fcecbe39b744e0bcfe8ea118a05743a6177106c613b511c2657ba52dbbab580a027b8523c14ba14922cd0035e615a8d7db29c

  • SSDEEP

    768:fwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjjPJXiVsM0tnIVPBS+:fwAlRkwAlRkwAlRY5AsMenWBS+

Malware Config

Extracted

Family

lokibot

C2

http://ebnsina.top/evie1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Quote.doc

    • Size

      129KB

    • MD5

      48aa2134db06ead5d50e17014ab74dbd

    • SHA1

      de150999666b11d6c478a3a962e6a264d20d08e7

    • SHA256

      f1d0eb2c8891248f99cd1d6ce9a8adc218ca761b5ac2a92e54242e8dc4edc864

    • SHA512

      92025262b83651cdd6c20879249fcecbe39b744e0bcfe8ea118a05743a6177106c613b511c2657ba52dbbab580a027b8523c14ba14922cd0035e615a8d7db29c

    • SSDEEP

      768:fwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjjPJXiVsM0tnIVPBS+:fwAlRkwAlRkwAlRY5AsMenWBS+

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks