General

  • Target

    Agency Agreement.doc

  • Size

    324KB

  • Sample

    240516-st63gaah7y

  • MD5

    7bdb76b770fce847919a9bff1553e786

  • SHA1

    58ef6f209ab505ce4cda5c9613cb012ac45d0481

  • SHA256

    01e309e2c186458404ddc1d711e8e000cb534cd82f5a6f7793d2dbc137e8c539

  • SHA512

    b0327447319c7d5f61206beb582ea11e2d406ce520ec31aaa8b9b5ca06b588c2fab963541561400d5b43cfd2151001dae71b587acdfb4e82bbd25a790b681145

  • SSDEEP

    6144:3wAYwAYwAYwAYwAYwAYwAYwAYwAYwATB0eTyz:D

Malware Config

Extracted

Family

lokibot

C2

http://193.238.153.15/evie1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Agency Agreement.doc

    • Size

      324KB

    • MD5

      7bdb76b770fce847919a9bff1553e786

    • SHA1

      58ef6f209ab505ce4cda5c9613cb012ac45d0481

    • SHA256

      01e309e2c186458404ddc1d711e8e000cb534cd82f5a6f7793d2dbc137e8c539

    • SHA512

      b0327447319c7d5f61206beb582ea11e2d406ce520ec31aaa8b9b5ca06b588c2fab963541561400d5b43cfd2151001dae71b587acdfb4e82bbd25a790b681145

    • SSDEEP

      6144:3wAYwAYwAYwAYwAYwAYwAYwAYwAYwATB0eTyz:D

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks