Analysis

  • max time kernel
    100s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-06-2021 01:52

General

  • Target

    PROFORMANew PO N. FM 22062021.xlsx

  • Size

    1.2MB

  • MD5

    f61308f87b0af6dfc5433561025f9ab1

  • SHA1

    ad4bd9e24ea51bc8d58dd38f628b69fb87476a5c

  • SHA256

    b7ee3ada772d88b86d6f285aecbf7b0ab5273522af3766223b06c3163d48991c

  • SHA512

    241e1abbb118053dc67b58fef842b8ad93391537da6f7e146ef27e39a03d693c2fcb749d393162a70cb46874e9c83447a74ded10c16eb4fb274c7a133d84fd95

Malware Config

Extracted

Family

lokibot

C2

http://63.141.228.141/32.php/S4wFP8QBww9Tp

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PROFORMANew PO N. FM 22062021.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1820
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • C:\Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • C:\Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • \Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • \Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • \Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • \Users\Public\vbc.exe
    MD5

    4bf8ae2c3571ff640b330e8c1597f28f

    SHA1

    bcac51b03de0ad0fdf19b8e018cfe54b22b7434b

    SHA256

    1ddaaee76ba8c071f2eceb430832b6c8ed07a5c0822ece54bd8927183dd29db8

    SHA512

    a518b8765cc89ee5e296c843259603a2fcf5fe2880d23920a666ec8863fe2ab0985ed216a4818eff211f39b79361dc627536f9deff8e650af0e3014c5c6c7bbf

  • memory/364-73-0x0000000000490000-0x00000000004A0000-memory.dmp
    Filesize

    64KB

  • memory/364-67-0x0000000000000000-mapping.dmp
  • memory/364-75-0x0000000000A40000-0x0000000000A8E000-memory.dmp
    Filesize

    312KB

  • memory/364-74-0x0000000005290000-0x0000000005312000-memory.dmp
    Filesize

    520KB

  • memory/364-70-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/364-72-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1160-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1160-77-0x00000000004139DE-mapping.dmp
  • memory/1160-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1752-62-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1820-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1820-59-0x000000002F4E1000-0x000000002F4E4000-memory.dmp
    Filesize

    12KB

  • memory/1820-60-0x0000000071521000-0x0000000071523000-memory.dmp
    Filesize

    8KB

  • memory/1820-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB