Analysis

  • max time kernel
    138s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-06-2021 05:51

General

  • Target

    TOTAL MARINE Spare Part List.xlsx

  • Size

    1.1MB

  • MD5

    05fd9702017aef927f99ee22a1f2997e

  • SHA1

    81aaa861442b1abebae340714967afd72568f1cb

  • SHA256

    0fe98916b3de0018f9e9795b4a82d01a8c8fc27df270db1e2822b2165d93ea53

  • SHA512

    c2da36c9e21bd20ca9947368022da3d8aa587691fc136311fa7e91c76ab8f30b2cf0d057fabd54dc63b40076750a7150ec981a9ea8b89426e6af779d451bb722

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\TOTAL MARINE Spare Part List.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1808
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    3611d560a21bf2d2f4641a3e3fa76756

    SHA1

    1ece03720b34dbba699936e1fa1cd3bb719c20ea

    SHA256

    e4e0857b271733e43190c89d0f20bb647137f68fa7b2b5cc387b0c367ec1427c

    SHA512

    cfa66e97b3dacc55f2b9055f194ac6d28f920354a4362d7e1045613ae7fb935eb93a90ea505995ff070cb5abdf850021ced547b747494f763499b1e8008adc5c

  • C:\Users\Public\vbc.exe
    MD5

    3611d560a21bf2d2f4641a3e3fa76756

    SHA1

    1ece03720b34dbba699936e1fa1cd3bb719c20ea

    SHA256

    e4e0857b271733e43190c89d0f20bb647137f68fa7b2b5cc387b0c367ec1427c

    SHA512

    cfa66e97b3dacc55f2b9055f194ac6d28f920354a4362d7e1045613ae7fb935eb93a90ea505995ff070cb5abdf850021ced547b747494f763499b1e8008adc5c

  • \Users\Public\vbc.exe
    MD5

    3611d560a21bf2d2f4641a3e3fa76756

    SHA1

    1ece03720b34dbba699936e1fa1cd3bb719c20ea

    SHA256

    e4e0857b271733e43190c89d0f20bb647137f68fa7b2b5cc387b0c367ec1427c

    SHA512

    cfa66e97b3dacc55f2b9055f194ac6d28f920354a4362d7e1045613ae7fb935eb93a90ea505995ff070cb5abdf850021ced547b747494f763499b1e8008adc5c

  • \Users\Public\vbc.exe
    MD5

    3611d560a21bf2d2f4641a3e3fa76756

    SHA1

    1ece03720b34dbba699936e1fa1cd3bb719c20ea

    SHA256

    e4e0857b271733e43190c89d0f20bb647137f68fa7b2b5cc387b0c367ec1427c

    SHA512

    cfa66e97b3dacc55f2b9055f194ac6d28f920354a4362d7e1045613ae7fb935eb93a90ea505995ff070cb5abdf850021ced547b747494f763499b1e8008adc5c

  • \Users\Public\vbc.exe
    MD5

    3611d560a21bf2d2f4641a3e3fa76756

    SHA1

    1ece03720b34dbba699936e1fa1cd3bb719c20ea

    SHA256

    e4e0857b271733e43190c89d0f20bb647137f68fa7b2b5cc387b0c367ec1427c

    SHA512

    cfa66e97b3dacc55f2b9055f194ac6d28f920354a4362d7e1045613ae7fb935eb93a90ea505995ff070cb5abdf850021ced547b747494f763499b1e8008adc5c

  • \Users\Public\vbc.exe
    MD5

    3611d560a21bf2d2f4641a3e3fa76756

    SHA1

    1ece03720b34dbba699936e1fa1cd3bb719c20ea

    SHA256

    e4e0857b271733e43190c89d0f20bb647137f68fa7b2b5cc387b0c367ec1427c

    SHA512

    cfa66e97b3dacc55f2b9055f194ac6d28f920354a4362d7e1045613ae7fb935eb93a90ea505995ff070cb5abdf850021ced547b747494f763499b1e8008adc5c

  • memory/872-63-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB

  • memory/1808-60-0x000000002F6E1000-0x000000002F6E4000-memory.dmp
    Filesize

    12KB

  • memory/1808-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1808-61-0x0000000071081000-0x0000000071083000-memory.dmp
    Filesize

    8KB

  • memory/1808-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1812-68-0x0000000000000000-mapping.dmp
  • memory/1812-71-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1812-72-0x0000000000400000-0x00000000008F7000-memory.dmp
    Filesize

    5.0MB