Analysis

  • max time kernel
    139s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-06-2021 03:50

General

  • Target

    EA #44366209.docx

  • Size

    10KB

  • MD5

    9896dc7905c49361f0eb7185585d81a9

  • SHA1

    2378ab96106c968c587f2ab85cf24fd57d040afd

  • SHA256

    fc38d73c4dd651a49817f58fe70cf00fca3b3e4b3c1c062c4fa816cb1d95565c

  • SHA512

    84204157fc9e66fea5684e53b9ee8cc09ea043099575136ddf2417eec9c4fda1634879bc3770771a671c682b65cd8b9a092b838e55c05c42fb7ba79ed8a49703

Malware Config

Extracted

Family

lokibot

C2

http://173.208.204.37/k.php/mvM4bZPtu0I2s

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\EA #44366209.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:896
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • C:\Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • C:\Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • \Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • \Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • \Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • \Users\Public\vbc.exe
      MD5

      235651dacc6b7bc11c95cdecb467799e

      SHA1

      84b51f798de3f67980a9dd954f32b1291446de32

      SHA256

      95969df63a2c9f6555b4e36496188454606d5999c3f2a3c8fd44ad5a84cf8cb5

      SHA512

      4b3ff59168af9b4e77e323a55d3f1340f6f0b42091eb00f66bd3229882568db9158bf0e98accb477878ef0190bdd8571f93038ae20391b39f9b4b3e452e436ee

    • memory/292-82-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/292-78-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/292-79-0x00000000004139DE-mapping.dmp
    • memory/404-77-0x0000000000890000-0x00000000008B4000-memory.dmp
      Filesize

      144KB

    • memory/404-70-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/404-67-0x0000000000000000-mapping.dmp
    • memory/404-74-0x00000000040D0000-0x00000000040D1000-memory.dmp
      Filesize

      4KB

    • memory/404-75-0x0000000000340000-0x000000000035E000-memory.dmp
      Filesize

      120KB

    • memory/404-76-0x0000000004E70000-0x0000000004ED8000-memory.dmp
      Filesize

      416KB

    • memory/816-62-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB

    • memory/896-73-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
      Filesize

      8KB

    • memory/896-72-0x0000000000000000-mapping.dmp
    • memory/1664-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1664-60-0x000000006FC31000-0x000000006FC33000-memory.dmp
      Filesize

      8KB

    • memory/1664-59-0x00000000721B1000-0x00000000721B4000-memory.dmp
      Filesize

      12KB