General

  • Target

    7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f.docx

  • Size

    10KB

  • Sample

    210623-lt561tpsp2

  • MD5

    ca727128a1a4e5a96eb83c26df98702b

  • SHA1

    ecd0a18cb10f1516e14c2cdac0ec14850104766a

  • SHA256

    7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f

  • SHA512

    2a3a9d6579e204a31aa88706d7bb848ddb9c0d9342c203833f4c85b79da7720f327d715aeb2d2520cd18ee8e94736c5bf5b9a1a97cd74b749ff9ba420b9aaf49

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

https://itsssl.com/VLafV

Extracted

Family

lokibot

C2

http://manvim.co/fd2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f.docx

    • Size

      10KB

    • MD5

      ca727128a1a4e5a96eb83c26df98702b

    • SHA1

      ecd0a18cb10f1516e14c2cdac0ec14850104766a

    • SHA256

      7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f

    • SHA512

      2a3a9d6579e204a31aa88706d7bb848ddb9c0d9342c203833f4c85b79da7720f327d715aeb2d2520cd18ee8e94736c5bf5b9a1a97cd74b749ff9ba420b9aaf49

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks