General

  • Target

    SHENZHEN MINDRAY Freight Request.docx

  • Size

    10KB

  • Sample

    210609-lh2fcfly3x

  • MD5

    cef3532a080d18a32c88463606e270cb

  • SHA1

    55993e716118538f58d3db70f31585501b2ccee7

  • SHA256

    a9816764399d2d35d123445c9ade997bfeb6762e98fed54817ebced9fe778658

  • SHA512

    7941891bc184db2cf16cef0ed0e69ced1ed31260cc4c89d281367b2b6f02af59f939aef25965d82122b0747dd1f43e2911c2d8054ac330badf45af6e1e58a919

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://bit.do/fQ2pE

Extracted

Family

lokibot

C2

http://eyecos.ga/kung/gate.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      SHENZHEN MINDRAY Freight Request.docx

    • Size

      10KB

    • MD5

      cef3532a080d18a32c88463606e270cb

    • SHA1

      55993e716118538f58d3db70f31585501b2ccee7

    • SHA256

      a9816764399d2d35d123445c9ade997bfeb6762e98fed54817ebced9fe778658

    • SHA512

      7941891bc184db2cf16cef0ed0e69ced1ed31260cc4c89d281367b2b6f02af59f939aef25965d82122b0747dd1f43e2911c2d8054ac330badf45af6e1e58a919

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks