General

  • Target

    f9f9590decd385c9621b42ae433060e0757fa72240a13acbbef801edffcf51eb.rtf

  • Size

    92KB

  • Sample

    240707-bref1azcpn

  • MD5

    b8647e9307cd02f868c77a042f2005a4

  • SHA1

    4821b7bf6761b6d6b0d3509993163d257204a839

  • SHA256

    f9f9590decd385c9621b42ae433060e0757fa72240a13acbbef801edffcf51eb

  • SHA512

    6238695c06e4abbb316e64ae5f2eefbf55efd722266f9d9d293cce27a8367fcf60af0f50ba8f615b2c32348c9a7d682502a6fb9da61f903d1cdaeaf8f485e345

  • SSDEEP

    384:56tlpgAJ0Kjn0JjQyQ+y32IS4UuxgyyzMe+YCx8e9f5FI3etS1Ej7kTdVo:0tlpgkjsQF4IFeyyzFnCKwhFbxfAe

Malware Config

Extracted

Family

lokibot

C2

http://dashboardproducts.info/bally/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      f9f9590decd385c9621b42ae433060e0757fa72240a13acbbef801edffcf51eb.rtf

    • Size

      92KB

    • MD5

      b8647e9307cd02f868c77a042f2005a4

    • SHA1

      4821b7bf6761b6d6b0d3509993163d257204a839

    • SHA256

      f9f9590decd385c9621b42ae433060e0757fa72240a13acbbef801edffcf51eb

    • SHA512

      6238695c06e4abbb316e64ae5f2eefbf55efd722266f9d9d293cce27a8367fcf60af0f50ba8f615b2c32348c9a7d682502a6fb9da61f903d1cdaeaf8f485e345

    • SSDEEP

      384:56tlpgAJ0Kjn0JjQyQ+y32IS4UuxgyyzMe+YCx8e9f5FI3etS1Ej7kTdVo:0tlpgkjsQF4IFeyyzFnCKwhFbxfAe

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks