Analysis

  • max time kernel
    122s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 11:48

General

  • Target

    comelit-11-6-2021.docx

  • Size

    10KB

  • MD5

    7ec618424dde9f0e1231926610de9da5

  • SHA1

    9470e089a9522160dd4d7d7bedb10815d1d4fd7e

  • SHA256

    ecfd4ec8f98c8c1cb5e702151fd30df0036839a465ae692ef8bdf9adcec25123

  • SHA512

    c206b9e2b991f960e005305850711f4c0c15788e808e61de16fe6b67beadb9880a3b026192da4cfd49c6fd0a8d54c0c00b23824b93e252a7b52777df8819d655

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/bo/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\comelit-11-6-2021.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1964
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:884
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • C:\Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • C:\Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • C:\Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • \Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • \Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • \Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • \Users\Public\vbc.exe
      MD5

      280b2702d12137e28f9807dee5a02445

      SHA1

      5802d44b89d83ad928671abbbd3526d7469641a9

      SHA256

      5ac70a3e22afa8cae1eb5d7756acfe91be7eaaf872353e26113818712cb90139

      SHA512

      f5786defa63bb7c7af0abd9a332a22a42241bef76954d9db6d1bfff45858e6688f024464505c295bfd1970ef3c20a59e16cb14503e9e71d10757a1019262c710

    • memory/316-78-0x0000000000600000-0x0000000000635000-memory.dmp
      Filesize

      212KB

    • memory/316-67-0x0000000000000000-mapping.dmp
    • memory/316-70-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB

    • memory/316-74-0x00000000002F0000-0x000000000030E000-memory.dmp
      Filesize

      120KB

    • memory/316-75-0x0000000004340000-0x0000000004341000-memory.dmp
      Filesize

      4KB

    • memory/316-77-0x0000000004F30000-0x0000000004FAB000-memory.dmp
      Filesize

      492KB

    • memory/640-62-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/948-84-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/948-81-0x00000000004139DE-mapping.dmp
    • memory/948-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1104-59-0x0000000072C81000-0x0000000072C84000-memory.dmp
      Filesize

      12KB

    • memory/1104-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1104-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1104-60-0x0000000070701000-0x0000000070703000-memory.dmp
      Filesize

      8KB

    • memory/1964-73-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
      Filesize

      8KB

    • memory/1964-72-0x0000000000000000-mapping.dmp