Analysis

  • max time kernel
    121s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 08:18

General

  • Target

    MV WORLD SPIRIT.docx

  • Size

    10KB

  • MD5

    283a754d78b60260fc77d34930fc760d

  • SHA1

    fdd2639c80e8189a3ae7556237d8ef969754018c

  • SHA256

    b2eb095f777a797a631364371c0c76ea658b1a5fe10ceab8190dd8efea24bac8

  • SHA512

    e84b3ddbd160070959e2aa2d089d377af23242632e6422897490eaff030f8a7578468c410854989edf3b1f14527129288604d2cbcb806c7812f4d66c8f4e5e07

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\MV WORLD SPIRIT.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1688
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      de089b178552197c30eb7cfbfb211616

      SHA1

      8d4e5ed10f289554880b816fe852c90b006ff384

      SHA256

      1fc28cafed74eb8dfa1458fe91e09e401c95d9502aeddfd9f555732722b7c2c3

      SHA512

      092fef3c1d290dc2d1da1b910de0c2dc47db4095af90c224caa6856f69acb1263bbcb136835122c960b05aa82de2761e69b19e820b20f4b734750ad52228faf2

    • C:\Users\Public\vbc.exe
      MD5

      de089b178552197c30eb7cfbfb211616

      SHA1

      8d4e5ed10f289554880b816fe852c90b006ff384

      SHA256

      1fc28cafed74eb8dfa1458fe91e09e401c95d9502aeddfd9f555732722b7c2c3

      SHA512

      092fef3c1d290dc2d1da1b910de0c2dc47db4095af90c224caa6856f69acb1263bbcb136835122c960b05aa82de2761e69b19e820b20f4b734750ad52228faf2

    • \Users\Public\vbc.exe
      MD5

      de089b178552197c30eb7cfbfb211616

      SHA1

      8d4e5ed10f289554880b816fe852c90b006ff384

      SHA256

      1fc28cafed74eb8dfa1458fe91e09e401c95d9502aeddfd9f555732722b7c2c3

      SHA512

      092fef3c1d290dc2d1da1b910de0c2dc47db4095af90c224caa6856f69acb1263bbcb136835122c960b05aa82de2761e69b19e820b20f4b734750ad52228faf2

    • \Users\Public\vbc.exe
      MD5

      de089b178552197c30eb7cfbfb211616

      SHA1

      8d4e5ed10f289554880b816fe852c90b006ff384

      SHA256

      1fc28cafed74eb8dfa1458fe91e09e401c95d9502aeddfd9f555732722b7c2c3

      SHA512

      092fef3c1d290dc2d1da1b910de0c2dc47db4095af90c224caa6856f69acb1263bbcb136835122c960b05aa82de2761e69b19e820b20f4b734750ad52228faf2

    • \Users\Public\vbc.exe
      MD5

      de089b178552197c30eb7cfbfb211616

      SHA1

      8d4e5ed10f289554880b816fe852c90b006ff384

      SHA256

      1fc28cafed74eb8dfa1458fe91e09e401c95d9502aeddfd9f555732722b7c2c3

      SHA512

      092fef3c1d290dc2d1da1b910de0c2dc47db4095af90c224caa6856f69acb1263bbcb136835122c960b05aa82de2761e69b19e820b20f4b734750ad52228faf2

    • \Users\Public\vbc.exe
      MD5

      de089b178552197c30eb7cfbfb211616

      SHA1

      8d4e5ed10f289554880b816fe852c90b006ff384

      SHA256

      1fc28cafed74eb8dfa1458fe91e09e401c95d9502aeddfd9f555732722b7c2c3

      SHA512

      092fef3c1d290dc2d1da1b910de0c2dc47db4095af90c224caa6856f69acb1263bbcb136835122c960b05aa82de2761e69b19e820b20f4b734750ad52228faf2

    • memory/968-68-0x0000000000000000-mapping.dmp
    • memory/968-73-0x00000000001B0000-0x00000000001CB000-memory.dmp
      Filesize

      108KB

    • memory/968-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1076-62-0x00000000768B1000-0x00000000768B3000-memory.dmp
      Filesize

      8KB

    • memory/1076-59-0x0000000072DD1000-0x0000000072DD4000-memory.dmp
      Filesize

      12KB

    • memory/1076-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1076-60-0x0000000070851000-0x0000000070853000-memory.dmp
      Filesize

      8KB

    • memory/1076-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1688-70-0x0000000000000000-mapping.dmp
    • memory/1688-71-0x000007FEFC221000-0x000007FEFC223000-memory.dmp
      Filesize

      8KB