Analysis

  • max time kernel
    547s
  • max time network
    553s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-06-2021 20:12

General

  • Target

    COAU7229898130.docx

  • Size

    10KB

  • MD5

    df55074a5f0dba2b6f7b2ed4bd0601da

  • SHA1

    017070ff75fcb217aa19ea0c8b198652945ce38f

  • SHA256

    8e62450fb766f0cebe41c3492b79151a8ecdccdd491bf4c32cc4691948a0d020

  • SHA512

    b6e5d88c7bb21d56922f4b269d130bd4c79a7b52f2d03eedcf191a88e0ad7ff7e98bf1df656fbde2ab04cb5e6a4f54fced47192e00718e1a6cdc98f7c44c43ec

Malware Config

Extracted

Family

lokibot

C2

http://eyecos.ga/akin/gate.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\COAU7229898130.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1160
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • C:\Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • C:\Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • \Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • \Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • \Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • \Users\Public\vbc.exe
      MD5

      f35e3b19dd1a1522795bea451201881a

      SHA1

      c5fff848246e8721e235821d1b5d816637c3ac39

      SHA256

      ecbcb560b5d6a6a0d82e6230af9a41c03a1dc7fe41931f37d207d764e4c3cafb

      SHA512

      c098e7a60b5e9e125a17a1b9f54995ab973a38288db18b31474e2caef387d3c67d34271244f76e9fd970583b7c2abaf9187f011ec553ce12ac85b6cc145ccb9d

    • memory/940-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/940-61-0x000000006FAC1000-0x000000006FAC3000-memory.dmp
      Filesize

      8KB

    • memory/940-60-0x0000000072041000-0x0000000072044000-memory.dmp
      Filesize

      12KB

    • memory/1156-77-0x0000000004E80000-0x0000000004EEF000-memory.dmp
      Filesize

      444KB

    • memory/1156-71-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1156-75-0x0000000000490000-0x00000000004AB000-memory.dmp
      Filesize

      108KB

    • memory/1156-76-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/1156-78-0x00000000006F0000-0x0000000000719000-memory.dmp
      Filesize

      164KB

    • memory/1156-68-0x0000000000000000-mapping.dmp
    • memory/1160-73-0x0000000000000000-mapping.dmp
    • memory/1160-74-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
      Filesize

      8KB

    • memory/1240-63-0x0000000075051000-0x0000000075053000-memory.dmp
      Filesize

      8KB

    • memory/1912-80-0x00000000004139DE-mapping.dmp
    • memory/1912-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1912-83-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB