Analysis

  • max time kernel
    146s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-06-2021 08:48

General

  • Target

    83caf8c3bb6dad10656c6452d070a17e71a030cb.docx

  • Size

    10KB

  • MD5

    9e7b6d8be08b8b2557cb87a90cd931b9

  • SHA1

    83caf8c3bb6dad10656c6452d070a17e71a030cb

  • SHA256

    e003fb7de75319cb0d30397adbf89bef53d8ccd44af2e9813c219b2571bad2d2

  • SHA512

    31d563862adc199c0bcba52325264502e357a6e786835d3865ad916adb3ecb5cf3271b63d4e45a6becfe2521fc6abfa637f02cc76729ac9e2c28dc04c5ac3fdf

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd6/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\83caf8c3bb6dad10656c6452d070a17e71a030cb.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:296
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      9962660f061cfa2cc47527ab5a7e87f0

      SHA1

      ccc0ecaeb700427d8f2435457598b4fab27f029d

      SHA256

      e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b

      SHA512

      419a71717d33a956367c64210fcfa2a638bf3803532306417cb527215e9ec620f8798f47dccad18ee313d1b1aace22dd0e2f7aab1dc22e1390c3021eaccddc58

    • C:\Users\Public\vbc.exe
      MD5

      9962660f061cfa2cc47527ab5a7e87f0

      SHA1

      ccc0ecaeb700427d8f2435457598b4fab27f029d

      SHA256

      e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b

      SHA512

      419a71717d33a956367c64210fcfa2a638bf3803532306417cb527215e9ec620f8798f47dccad18ee313d1b1aace22dd0e2f7aab1dc22e1390c3021eaccddc58

    • \Users\Public\vbc.exe
      MD5

      9962660f061cfa2cc47527ab5a7e87f0

      SHA1

      ccc0ecaeb700427d8f2435457598b4fab27f029d

      SHA256

      e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b

      SHA512

      419a71717d33a956367c64210fcfa2a638bf3803532306417cb527215e9ec620f8798f47dccad18ee313d1b1aace22dd0e2f7aab1dc22e1390c3021eaccddc58

    • \Users\Public\vbc.exe
      MD5

      9962660f061cfa2cc47527ab5a7e87f0

      SHA1

      ccc0ecaeb700427d8f2435457598b4fab27f029d

      SHA256

      e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b

      SHA512

      419a71717d33a956367c64210fcfa2a638bf3803532306417cb527215e9ec620f8798f47dccad18ee313d1b1aace22dd0e2f7aab1dc22e1390c3021eaccddc58

    • \Users\Public\vbc.exe
      MD5

      9962660f061cfa2cc47527ab5a7e87f0

      SHA1

      ccc0ecaeb700427d8f2435457598b4fab27f029d

      SHA256

      e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b

      SHA512

      419a71717d33a956367c64210fcfa2a638bf3803532306417cb527215e9ec620f8798f47dccad18ee313d1b1aace22dd0e2f7aab1dc22e1390c3021eaccddc58

    • \Users\Public\vbc.exe
      MD5

      9962660f061cfa2cc47527ab5a7e87f0

      SHA1

      ccc0ecaeb700427d8f2435457598b4fab27f029d

      SHA256

      e1797184663ac087b1641a5f2313f1d7dc2d9d0a0f5d0099a478dd52531bf13b

      SHA512

      419a71717d33a956367c64210fcfa2a638bf3803532306417cb527215e9ec620f8798f47dccad18ee313d1b1aace22dd0e2f7aab1dc22e1390c3021eaccddc58

    • memory/296-70-0x0000000000000000-mapping.dmp
    • memory/296-71-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
      Filesize

      8KB

    • memory/684-63-0x0000000075411000-0x0000000075413000-memory.dmp
      Filesize

      8KB

    • memory/920-68-0x0000000000000000-mapping.dmp
    • memory/920-73-0x0000000000220000-0x000000000023B000-memory.dmp
      Filesize

      108KB

    • memory/920-74-0x0000000000400000-0x00000000008F8000-memory.dmp
      Filesize

      5.0MB

    • memory/1632-60-0x0000000072661000-0x0000000072664000-memory.dmp
      Filesize

      12KB

    • memory/1632-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1632-61-0x00000000700E1000-0x00000000700E3000-memory.dmp
      Filesize

      8KB