Analysis

  • max time kernel
    142s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-06-2021 02:39

General

  • Target

    7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f.docx

  • Size

    10KB

  • MD5

    ca727128a1a4e5a96eb83c26df98702b

  • SHA1

    ecd0a18cb10f1516e14c2cdac0ec14850104766a

  • SHA256

    7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f

  • SHA512

    2a3a9d6579e204a31aa88706d7bb848ddb9c0d9342c203833f4c85b79da7720f327d715aeb2d2520cd18ee8e94736c5bf5b9a1a97cd74b749ff9ba420b9aaf49

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7d002b43cf0eb0c904f913fddb4ad5627d8a7200673e9462732893e2ef591b9f.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1956
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      de41a01457573e366909c2ddb491d1f3

      SHA1

      688f8b8071d1b7bb6b333fc2526d33d20fcccd34

      SHA256

      e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f

      SHA512

      ac956a2711b5d3a8ace47e712c9f3e32dde7bc24eb0397ebb5a0336c3f591faf42fcce112f02e5a3c963626f9a48557023b84caddd5f5cb363918d6390e2c4e8

    • C:\Users\Public\vbc.exe
      MD5

      de41a01457573e366909c2ddb491d1f3

      SHA1

      688f8b8071d1b7bb6b333fc2526d33d20fcccd34

      SHA256

      e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f

      SHA512

      ac956a2711b5d3a8ace47e712c9f3e32dde7bc24eb0397ebb5a0336c3f591faf42fcce112f02e5a3c963626f9a48557023b84caddd5f5cb363918d6390e2c4e8

    • \Users\Public\vbc.exe
      MD5

      de41a01457573e366909c2ddb491d1f3

      SHA1

      688f8b8071d1b7bb6b333fc2526d33d20fcccd34

      SHA256

      e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f

      SHA512

      ac956a2711b5d3a8ace47e712c9f3e32dde7bc24eb0397ebb5a0336c3f591faf42fcce112f02e5a3c963626f9a48557023b84caddd5f5cb363918d6390e2c4e8

    • \Users\Public\vbc.exe
      MD5

      de41a01457573e366909c2ddb491d1f3

      SHA1

      688f8b8071d1b7bb6b333fc2526d33d20fcccd34

      SHA256

      e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f

      SHA512

      ac956a2711b5d3a8ace47e712c9f3e32dde7bc24eb0397ebb5a0336c3f591faf42fcce112f02e5a3c963626f9a48557023b84caddd5f5cb363918d6390e2c4e8

    • \Users\Public\vbc.exe
      MD5

      de41a01457573e366909c2ddb491d1f3

      SHA1

      688f8b8071d1b7bb6b333fc2526d33d20fcccd34

      SHA256

      e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f

      SHA512

      ac956a2711b5d3a8ace47e712c9f3e32dde7bc24eb0397ebb5a0336c3f591faf42fcce112f02e5a3c963626f9a48557023b84caddd5f5cb363918d6390e2c4e8

    • \Users\Public\vbc.exe
      MD5

      de41a01457573e366909c2ddb491d1f3

      SHA1

      688f8b8071d1b7bb6b333fc2526d33d20fcccd34

      SHA256

      e272af98ac66fa088b63aa66caeec5ea402966a2c78bb3df09d139168437cb0f

      SHA512

      ac956a2711b5d3a8ace47e712c9f3e32dde7bc24eb0397ebb5a0336c3f591faf42fcce112f02e5a3c963626f9a48557023b84caddd5f5cb363918d6390e2c4e8

    • memory/340-62-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1092-60-0x00000000702A1000-0x00000000702A3000-memory.dmp
      Filesize

      8KB

    • memory/1092-59-0x0000000072821000-0x0000000072824000-memory.dmp
      Filesize

      12KB

    • memory/1092-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1092-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1696-67-0x0000000000000000-mapping.dmp
    • memory/1696-72-0x0000000000250000-0x000000000026B000-memory.dmp
      Filesize

      108KB

    • memory/1696-73-0x0000000000400000-0x00000000008F6000-memory.dmp
      Filesize

      5.0MB

    • memory/1956-70-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
      Filesize

      8KB

    • memory/1956-69-0x0000000000000000-mapping.dmp