Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    07-12-2021 11:30

General

  • Target

    Trail order and company profile.xlsx

  • Size

    229KB

  • MD5

    77c3c23bc20a83593171169e25685fe2

  • SHA1

    8c32fddb93ff0c85e010ca87807898816214ef7a

  • SHA256

    e7629c10d98b4f80232ed640a2232269bcd8a727b78f3c01dfc86a058ddffe8c

  • SHA512

    bdf79abda2ce2896d88b5934e56a3c7e5f680d01c41ea3e5ab6f628cb9b0bdd2a8faa9ca35cc3bb80af54c9ef5ec3b3c5fbf236ca73354456e009e2df2f5b115

Malware Config

Extracted

Family

lokibot

C2

http://lkk2.xyz/ddcontact/w2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Trail order and company profile.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1100
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:2036
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:992
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:756
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • C:\Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • C:\Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • C:\Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • C:\Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • C:\Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • \Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • \Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • \Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • \Users\Public\vbc.exe
    MD5

    d131738343d3d9a57d7d0c9aa1dc30cd

    SHA1

    f78ceafb6ca40ed1fc14aef37166a249a4291891

    SHA256

    779fab5e3826ba8165c00507f22d08a0a81dd321d36b3426190565d87c1ffe6b

    SHA512

    fb95e15d847b43fa5773e4d8dec9e750734844d63fa57355277d6f15708f4fbcdb816ad582d3d62eee21dd8bc020e64c3794cc304463bdd54bdfddb8e66f8bc6

  • memory/992-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/992-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/992-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/992-80-0x00000000004139DE-mapping.dmp
  • memory/992-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/992-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/992-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/992-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1100-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1100-55-0x000000002FD11000-0x000000002FD14000-memory.dmp
    Filesize

    12KB

  • memory/1100-56-0x00000000717D1000-0x00000000717D3000-memory.dmp
    Filesize

    8KB

  • memory/1100-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1596-63-0x0000000000000000-mapping.dmp
  • memory/1596-70-0x0000000005540000-0x0000000005642000-memory.dmp
    Filesize

    1.0MB

  • memory/1596-66-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/1596-69-0x00000000003C0000-0x00000000003C5000-memory.dmp
    Filesize

    20KB

  • memory/1596-68-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/1864-58-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB