General

  • Target

    MV WORLD SPIRIT.docx

  • Size

    10KB

  • Sample

    210728-nzlx6m8nmj

  • MD5

    283a754d78b60260fc77d34930fc760d

  • SHA1

    fdd2639c80e8189a3ae7556237d8ef969754018c

  • SHA256

    b2eb095f777a797a631364371c0c76ea658b1a5fe10ceab8190dd8efea24bac8

  • SHA512

    e84b3ddbd160070959e2aa2d089d377af23242632e6422897490eaff030f8a7578468c410854989edf3b1f14527129288604d2cbcb806c7812f4d66c8f4e5e07

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

https://upurl.me/t6qc0

Extracted

Family

lokibot

C2

http://manvim.co/fd11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      MV WORLD SPIRIT.docx

    • Size

      10KB

    • MD5

      283a754d78b60260fc77d34930fc760d

    • SHA1

      fdd2639c80e8189a3ae7556237d8ef969754018c

    • SHA256

      b2eb095f777a797a631364371c0c76ea658b1a5fe10ceab8190dd8efea24bac8

    • SHA512

      e84b3ddbd160070959e2aa2d089d377af23242632e6422897490eaff030f8a7578468c410854989edf3b1f14527129288604d2cbcb806c7812f4d66c8f4e5e07

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks