Resubmissions

02-03-2021 15:34

210302-x28a5s1ble 10

02-03-2021 08:06

210302-bnz4y8jvpe 8

General

  • Target

    Swift.doc

  • Size

    272KB

  • Sample

    210302-x28a5s1ble

  • MD5

    7cee2199a1ec8bbd2522215652d29b8a

  • SHA1

    24a45ccf5a2dccc9351e2a7b94ca96de688b23e8

  • SHA256

    548296865b8b5a459b2b10452f1ae241e0a986f16bb926c0e32abede05382dc8

  • SHA512

    b31a57a74321256e81741cacb1c94e7ef53750d93a95a068c043479be42311a68a3785947534d8b1715a923febb897f856ecf0e44111908b87a2a92641dad944

Malware Config

Extracted

Family

lokibot

C2

https://www.millsmiltinon.com/Ujfhdt/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Swift.doc

    • Size

      272KB

    • MD5

      7cee2199a1ec8bbd2522215652d29b8a

    • SHA1

      24a45ccf5a2dccc9351e2a7b94ca96de688b23e8

    • SHA256

      548296865b8b5a459b2b10452f1ae241e0a986f16bb926c0e32abede05382dc8

    • SHA512

      b31a57a74321256e81741cacb1c94e7ef53750d93a95a068c043479be42311a68a3785947534d8b1715a923febb897f856ecf0e44111908b87a2a92641dad944

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks