General

  • Target

    Purchase Order -0236395.doc

  • Size

    457KB

  • Sample

    240521-dk8sdaga6z

  • MD5

    4fe28705f1093f91c5ece366ae5eba65

  • SHA1

    efd0c0c0dc5c5d4e99d30014b46eb155fbb10c48

  • SHA256

    ba55c016bad1c0370ecf02444d0ed1637657b99c557fde23e49325a40e7a7b7b

  • SHA512

    80eca9e5308992a9485e8a0315bce7bef34412b851a424aa993699f203473b4852f20d659aae761348a16e43e87f129613ae95fc7037018eaa70df591ac635a2

  • SSDEEP

    6144:QwAYwAYwAYwAYwAYwAYwAYwAYwAYwArJ787H:E

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d6/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Purchase Order -0236395.doc

    • Size

      457KB

    • MD5

      4fe28705f1093f91c5ece366ae5eba65

    • SHA1

      efd0c0c0dc5c5d4e99d30014b46eb155fbb10c48

    • SHA256

      ba55c016bad1c0370ecf02444d0ed1637657b99c557fde23e49325a40e7a7b7b

    • SHA512

      80eca9e5308992a9485e8a0315bce7bef34412b851a424aa993699f203473b4852f20d659aae761348a16e43e87f129613ae95fc7037018eaa70df591ac635a2

    • SSDEEP

      6144:QwAYwAYwAYwAYwAYwAYwAYwAYwAYwArJ787H:E

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks