Analysis

  • max time kernel
    136s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:27

General

  • Target

    PO – 211-2021-M-0280 0281e.xlsx

  • Size

    2.3MB

  • MD5

    484385066d88e28b48f80db24e848bd0

  • SHA1

    95040022636d3926ff4835a9d491870338a084ca

  • SHA256

    b7ab6beac68ee70c13d1f631c5aa82b2ab7d286e3702054032c3046336996cf8

  • SHA512

    99d244d4ff12d812ef836287f5ef1ea4f27b8dc29ad9e7cf1e93e1f24f3a153396c22388373f132c811d7523ef49765777e9c433f51fd6b412826719b39a2f89

Malware Config

Extracted

Family

lokibot

C2

http://paciflxinc.com/zoro/zoro2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO – 211-2021-M-0280 0281e.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1048
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • C:\Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • C:\Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • \Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • \Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • \Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • \Users\Public\vbc.exe
    MD5

    d2243853349a89f7a109888a8a757d30

    SHA1

    6edb7255d8affee8a763844b22542f699f721a69

    SHA256

    d5a16e5b25db8bece713af0963f126349dda1dbfc13d03f678a14ce618037ee8

    SHA512

    940cb1d7b8e7bf9a6f14b54d65cc292555c2f97a741b47436ae61dffb1c65ca16f7a821befa073497ab3e508d28d8bcb0ac5ca90b8dffb4a8faf9a02cbf67341

  • memory/564-10-0x000000006C200000-0x000000006C8EE000-memory.dmp
    Filesize

    6.9MB

  • memory/564-11-0x00000000009B0000-0x00000000009B1000-memory.dmp
    Filesize

    4KB

  • memory/564-13-0x0000000000200000-0x0000000000212000-memory.dmp
    Filesize

    72KB

  • memory/564-14-0x0000000000DD0000-0x0000000000E27000-memory.dmp
    Filesize

    348KB

  • memory/564-7-0x0000000000000000-mapping.dmp
  • memory/1672-2-0x000007FEF5F20000-0x000007FEF619A000-memory.dmp
    Filesize

    2.5MB

  • memory/1832-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1832-16-0x00000000004139DE-mapping.dmp
  • memory/1832-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB