Analysis

  • max time kernel
    131s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-06-2021 17:28

General

  • Target

    $90,000 MT103 Copy.docx

  • Size

    10KB

  • MD5

    0b52bc56b02374eb2752ae31d14c7372

  • SHA1

    636aa83cedf2db41010e6416bf621c0c89aff45e

  • SHA256

    761634c516d4a83a8745f99c197272c4e9a9473344c68c5c53397e4e2aff567f

  • SHA512

    f8f2bf2594b4794d3811be34921e8dea10ce3bc90c5ad71855aa48d4a3a4bebff43531392bf7036326ac5043dca3c67214c8407fa3aaafc99286a245b021d0e0

Malware Config

Extracted

Family

lokibot

C2

http://eyecos.ga/kung/gate.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\$90,000 MT103 Copy.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1668
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • C:\Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • C:\Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • \Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • \Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • \Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • \Users\Public\vbc.exe
      MD5

      4ee27e2cd3b06f68d5c71509c15ecb51

      SHA1

      35fc50e2497e26d3c093288a940bce0638047cc4

      SHA256

      d6cd76e56facc07bed5280255bb645c1a6aabc711fc92379963fde57adfdf124

      SHA512

      2df860d52d03b87109d957322ff8bbeb7009474757072c3b416f98b00c595eab793750fd1b4ff314ef7c295689c9b128c243ac23f009d86406b6f0c9530a7832

    • memory/364-83-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/364-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/364-80-0x00000000004139DE-mapping.dmp
    • memory/748-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/748-61-0x000000006FB91000-0x000000006FB93000-memory.dmp
      Filesize

      8KB

    • memory/748-60-0x0000000072111000-0x0000000072114000-memory.dmp
      Filesize

      12KB

    • memory/932-71-0x0000000001360000-0x0000000001361000-memory.dmp
      Filesize

      4KB

    • memory/932-75-0x0000000000460000-0x0000000000461000-memory.dmp
      Filesize

      4KB

    • memory/932-76-0x00000000004C0000-0x00000000004DE000-memory.dmp
      Filesize

      120KB

    • memory/932-77-0x00000000050F0000-0x000000000516B000-memory.dmp
      Filesize

      492KB

    • memory/932-78-0x0000000000BF0000-0x0000000000C26000-memory.dmp
      Filesize

      216KB

    • memory/932-68-0x0000000000000000-mapping.dmp
    • memory/1668-73-0x0000000000000000-mapping.dmp
    • memory/1668-74-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
      Filesize

      8KB

    • memory/1876-63-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB