Analysis

  • max time kernel
    131s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-06-2021 18:28

General

  • Target

    uwa.docx

  • Size

    10KB

  • MD5

    3eb620f82132d7715cde30887fa24ed5

  • SHA1

    cf9fe04fa0e778e800e2e9bd681e831a95af1e09

  • SHA256

    07ffbabb575117c731872d2d6cda388f2343fdee55d700f8357263a48c0edabc

  • SHA512

    32d48ec3545c0384e35fcf168342e15ace224c45032548ae3375a379baa18a2b090380f17ca2a5326b62f592c3de3dc6d6f48cd3c70ca1293dd72f80a7d522c6

Malware Config

Extracted

Family

lokibot

C2

http://173.208.204.37/k.php/mvM4bZPtu0I2s

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\uwa.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1424
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • C:\Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • C:\Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • \Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • \Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • \Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • \Users\Public\vbc.exe
      MD5

      fe29a7011c5da172c6686eb9efcd4532

      SHA1

      20401afd0e49a0bf1abc98f2109c28f171470118

      SHA256

      efe7e1f65f546efe84e8e1e89261211c204718006bc954620e80b3ea44e155fc

      SHA512

      cc50e827cd9c6b9e70d574894d6fc908c51b890941535d33fdfbfd43ec9affcffea2fe5b3d53e4a8bf6ef1376a7a37f5ce95d90ed571f7ddec445696f9fbbe17

    • memory/288-62-0x0000000076661000-0x0000000076663000-memory.dmp
      Filesize

      8KB

    • memory/768-83-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/768-80-0x00000000004139DE-mapping.dmp
    • memory/768-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1212-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-60-0x00000000703F1000-0x00000000703F3000-memory.dmp
      Filesize

      8KB

    • memory/1212-59-0x0000000072971000-0x0000000072974000-memory.dmp
      Filesize

      12KB

    • memory/1348-77-0x0000000004FC0000-0x0000000005026000-memory.dmp
      Filesize

      408KB

    • memory/1348-75-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/1348-74-0x00000000003D0000-0x00000000003E4000-memory.dmp
      Filesize

      80KB

    • memory/1348-78-0x00000000007C0000-0x00000000007E3000-memory.dmp
      Filesize

      140KB

    • memory/1348-70-0x0000000000E40000-0x0000000000E41000-memory.dmp
      Filesize

      4KB

    • memory/1348-67-0x0000000000000000-mapping.dmp
    • memory/1424-73-0x000007FEFBDC1000-0x000007FEFBDC3000-memory.dmp
      Filesize

      8KB

    • memory/1424-72-0x0000000000000000-mapping.dmp