General

  • Target

    Productlist014560-RFQ1111100010001.jar.docx

  • Size

    10KB

  • Sample

    210609-8rkfz9lsb2

  • MD5

    ffde61c7250f2ad83febb03b28321b4c

  • SHA1

    f37ff229c3e22cb00966eeb76d185a826b134fc1

  • SHA256

    540b8aee7a87730cd824187ea04de1d6cafc7070ff9009d3aa60a8275cd4cdef

  • SHA512

    c7f398a12fe7e27914cfdf45aaf16086dbabb91870ce0249c5122f95eaef432f3b8ea407e342bec8c1476ba6c299b3c630f219955088ee9a4a3091362ea68618

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://bit.do/fQZTV

Extracted

Family

lokibot

C2

http://manvim.co/bo/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      Productlist014560-RFQ1111100010001.jar.docx

    • Size

      10KB

    • MD5

      ffde61c7250f2ad83febb03b28321b4c

    • SHA1

      f37ff229c3e22cb00966eeb76d185a826b134fc1

    • SHA256

      540b8aee7a87730cd824187ea04de1d6cafc7070ff9009d3aa60a8275cd4cdef

    • SHA512

      c7f398a12fe7e27914cfdf45aaf16086dbabb91870ce0249c5122f95eaef432f3b8ea407e342bec8c1476ba6c299b3c630f219955088ee9a4a3091362ea68618

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks