Analysis

  • max time kernel
    131s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-06-2021 18:27

General

  • Target

    loki.docx

  • Size

    10KB

  • MD5

    b611e891cb9f097c7c357bb2c0e4ead3

  • SHA1

    61e6a3ce6886ef59ca7cf23b71a422513cfd0524

  • SHA256

    c6354273980658e3a9973b5458893e925f8762b5b3b19a2b520d6ce005953d0b

  • SHA512

    2ddb5a6adb03905c2718da662debff309def8a064f2bdb020ec2e05f817d5d793c2c0cbefdfc3fb7fafd40caf6b28709bc116fd387caadce29445e22b39b14e4

Malware Config

Extracted

Family

lokibot

C2

http://173.208.204.37/k.php/mvM4bZPtu0I2s

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\loki.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1068
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • C:\Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • C:\Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • \Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • \Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • \Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • \Users\Public\vbc.exe
      MD5

      ed74a72fc3b7510936e9768cbf5d6fca

      SHA1

      1abf73b15e8acb123d6bdef4962a5996ac20d537

      SHA256

      ece7ed7b8411a7274b5f420a817d2347d29aef78b2ea2e94cc03c2b5792429ae

      SHA512

      50f5d88de66ecf9ea09f97ca4e9d75c1f653c79a76aa775cf5fcd9ea261dc89d136ee5ffb51285f7b399d53a7188ccbc6d95c01ad690681580065a307e5d5f67

    • memory/1068-74-0x000007FEFC411000-0x000007FEFC413000-memory.dmp
      Filesize

      8KB

    • memory/1068-73-0x0000000000000000-mapping.dmp
    • memory/1380-84-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1380-81-0x00000000004139DE-mapping.dmp
    • memory/1380-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1476-63-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/1896-71-0x0000000000E80000-0x0000000000E81000-memory.dmp
      Filesize

      4KB

    • memory/1896-75-0x0000000000340000-0x0000000000354000-memory.dmp
      Filesize

      80KB

    • memory/1896-76-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/1896-78-0x0000000005060000-0x00000000050DC000-memory.dmp
      Filesize

      496KB

    • memory/1896-79-0x00000000005D0000-0x0000000000608000-memory.dmp
      Filesize

      224KB

    • memory/1896-68-0x0000000000000000-mapping.dmp
    • memory/2028-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-60-0x0000000072FC1000-0x0000000072FC4000-memory.dmp
      Filesize

      12KB

    • memory/2028-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-61-0x0000000070A41000-0x0000000070A43000-memory.dmp
      Filesize

      8KB