Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 07:13

General

  • Target

    SPARE PARTS Provision List.xlsx

  • Size

    1.2MB

  • MD5

    9454a3ea2dac9225f4abc69f756846cd

  • SHA1

    8324929668e11b31004bc4a8202a32c116ab4072

  • SHA256

    4113fcec8ddd5fa1e0a65985e3ca3082de37bc602add7ce11dc98ce4daf012b1

  • SHA512

    568391ec4f225aefd0afc9086faf8a0ef8f2bc9148dc937eefdb393c0cb0baf9bff409dcf71198de5e9b2cacde44dba57d25e53da0fc4b4f8a42f51955968382

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd5/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SPARE PARTS Provision List.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1796
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:552

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • C:\Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • \Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • \Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • \Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • \Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • \Users\Public\vbc.exe
    MD5

    4e7c50fb3577f51f87e113c2fc40d5e7

    SHA1

    6bedd0186bccaf9e5e2ae9581ef75f3754efafd5

    SHA256

    1ea40cca77e0d4e409a0a2364b57d43b05ee46736b2b656744054790e0c8608d

    SHA512

    9b07709ea66248c4021d829e6d89586940932a19557b0743d161ec7901bd84ef795a04004a8add6730824267fb0f026d8c449971dc09614b3ae30a453345f1c7

  • memory/552-73-0x0000000000400000-0x0000000002B82000-memory.dmp
    Filesize

    39.5MB

  • memory/552-69-0x0000000000000000-mapping.dmp
  • memory/552-72-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1796-60-0x000000002F271000-0x000000002F274000-memory.dmp
    Filesize

    12KB

  • memory/1796-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1796-61-0x0000000071B81000-0x0000000071B83000-memory.dmp
    Filesize

    8KB

  • memory/1796-76-0x0000000006030000-0x0000000006C7A000-memory.dmp
    Filesize

    12.3MB

  • memory/1796-75-0x0000000006030000-0x0000000006C7A000-memory.dmp
    Filesize

    12.3MB

  • memory/1796-77-0x0000000006030000-0x0000000006C7A000-memory.dmp
    Filesize

    12.3MB

  • memory/1796-78-0x0000000006030000-0x0000000006C7A000-memory.dmp
    Filesize

    12.3MB

  • memory/1796-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1984-63-0x0000000076A01000-0x0000000076A03000-memory.dmp
    Filesize

    8KB