General

  • Target

    comelit-11-6-2021.docx

  • Size

    10KB

  • Sample

    210611-cn4gh59kge

  • MD5

    7ec618424dde9f0e1231926610de9da5

  • SHA1

    9470e089a9522160dd4d7d7bedb10815d1d4fd7e

  • SHA256

    ecfd4ec8f98c8c1cb5e702151fd30df0036839a465ae692ef8bdf9adcec25123

  • SHA512

    c206b9e2b991f960e005305850711f4c0c15788e808e61de16fe6b67beadb9880a3b026192da4cfd49c6fd0a8d54c0c00b23824b93e252a7b52777df8819d655

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://xy2.eu/e8hE

Extracted

Family

lokibot

C2

http://manvim.co/bo/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      comelit-11-6-2021.docx

    • Size

      10KB

    • MD5

      7ec618424dde9f0e1231926610de9da5

    • SHA1

      9470e089a9522160dd4d7d7bedb10815d1d4fd7e

    • SHA256

      ecfd4ec8f98c8c1cb5e702151fd30df0036839a465ae692ef8bdf9adcec25123

    • SHA512

      c206b9e2b991f960e005305850711f4c0c15788e808e61de16fe6b67beadb9880a3b026192da4cfd49c6fd0a8d54c0c00b23824b93e252a7b52777df8819d655

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks