Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 09:26

General

  • Target

    IMG_50617.doc

  • Size

    1.0MB

  • MD5

    40c731d1d1b148ae3a20a0ee33e93ded

  • SHA1

    8f3bd8a07d5a352b6fffb13cb13c8846a67cff85

  • SHA256

    bbe8328638e65517d387450d90b5e4b803bcdb1609315800d3542b754ff5c382

  • SHA512

    badb844b99e27366a28bb27d09f2a6bb01374cc01382c3bd869f51ae0fe4ab3287a4c7864b7aa365a1407af20e2ff0d17b39c762494f10a1f68ce2343e61b593

Malware Config

Extracted

Family

lokibot

C2

http://185.206.215.56/morx/1/cgi.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_50617.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:672
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fxyt" /t REG_SZ /d "C:\Users\Admin\jra.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fxyt" /t REG_SZ /d "C:\Users\Admin\jra.exe"
            4⤵
            • Adds Run key to start application
            PID:1200
        • C:\Users\Admin\jra.exe
          "C:\Users\Admin\jra.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:340
          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
            4⤵
            • Executes dropped EXE
            PID:960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\jra.exe
      MD5

      32a192ebfa3cda2c1b161d48886d152f

      SHA1

      9e36a01df4d0b3f27a409d1e743037854872fa69

      SHA256

      58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

      SHA512

      1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

    • C:\Users\Admin\jra.exe
      MD5

      32a192ebfa3cda2c1b161d48886d152f

      SHA1

      9e36a01df4d0b3f27a409d1e743037854872fa69

      SHA256

      58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

      SHA512

      1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

    • C:\Users\Public\69577.exe
      MD5

      32a192ebfa3cda2c1b161d48886d152f

      SHA1

      9e36a01df4d0b3f27a409d1e743037854872fa69

      SHA256

      58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

      SHA512

      1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

    • C:\Users\Public\69577.exe
      MD5

      32a192ebfa3cda2c1b161d48886d152f

      SHA1

      9e36a01df4d0b3f27a409d1e743037854872fa69

      SHA256

      58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

      SHA512

      1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • \Users\Admin\jra.exe
      MD5

      32a192ebfa3cda2c1b161d48886d152f

      SHA1

      9e36a01df4d0b3f27a409d1e743037854872fa69

      SHA256

      58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

      SHA512

      1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

    • \Users\Public\69577.exe
      MD5

      32a192ebfa3cda2c1b161d48886d152f

      SHA1

      9e36a01df4d0b3f27a409d1e743037854872fa69

      SHA256

      58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

      SHA512

      1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

    • memory/340-27-0x0000000001070000-0x0000000001071000-memory.dmp
      Filesize

      4KB

    • memory/340-31-0x0000000000F90000-0x0000000000F91000-memory.dmp
      Filesize

      4KB

    • memory/340-36-0x0000000000F91000-0x0000000000F92000-memory.dmp
      Filesize

      4KB

    • memory/340-33-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
      Filesize

      4KB

    • memory/340-32-0x0000000000BB0000-0x0000000000BBB000-memory.dmp
      Filesize

      44KB

    • memory/340-26-0x000000006B300000-0x000000006B9EE000-memory.dmp
      Filesize

      6.9MB

    • memory/340-23-0x0000000000000000-mapping.dmp
    • memory/568-7-0x0000000075571000-0x0000000075573000-memory.dmp
      Filesize

      8KB

    • memory/672-5-0x0000000000000000-mapping.dmp
    • memory/672-6-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/960-38-0x00000000004139DE-mapping.dmp
    • memory/1164-18-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/1164-17-0x0000000001E80000-0x0000000001E81000-memory.dmp
      Filesize

      4KB

    • memory/1164-10-0x0000000000000000-mapping.dmp
    • memory/1164-16-0x0000000001E50000-0x0000000001E6E000-memory.dmp
      Filesize

      120KB

    • memory/1164-14-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1164-21-0x0000000004A81000-0x0000000004A82000-memory.dmp
      Filesize

      4KB

    • memory/1164-13-0x000000006B300000-0x000000006B9EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1200-20-0x0000000000000000-mapping.dmp
    • memory/1460-8-0x000007FEF7800000-0x000007FEF7A7A000-memory.dmp
      Filesize

      2.5MB

    • memory/1652-2-0x00000000728B1000-0x00000000728B4000-memory.dmp
      Filesize

      12KB

    • memory/1652-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1652-3-0x0000000070331000-0x0000000070333000-memory.dmp
      Filesize

      8KB

    • memory/1752-19-0x0000000000000000-mapping.dmp