Analysis

  • max time kernel
    124s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 09:05

General

  • Target

    Arrival notice.xlsx

  • Size

    1.3MB

  • MD5

    0274a495e9ef20a4b3bfd274695d79b7

  • SHA1

    90c81259b0c08ece4698d440cbbb9dd5add9a4b7

  • SHA256

    9aea6342f41054eab27667160a40eada41c346b75cd2d31977f6d65d63c00fa3

  • SHA512

    87a0da0ccc539a64aa57d8feef8d76a4a55d3a8771428d52bfa7dcc8a081b23087cc01e6f6a322b6d378d3bce7378634ee5fdb28262606c0a1427898befa2b26

Malware Config

Extracted

Family

lokibot

C2

http://manvim.co/fd5/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin
  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Arrival notice.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2008
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • C:\Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • C:\Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • \Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • \Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • \Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • \Users\Public\vbc.exe
    MD5

    f3a4f1cc5720b34b682d65f04bd122fe

    SHA1

    9918b2802596f7185e71b21cb9a9ff6001d93c01

    SHA256

    61fc463e85fb2fa581c8d7ba3321992bfe69d28dc8ca06660875d8b9e9701ecc

    SHA512

    4f1b4c2f24dfd559be01f2f66c29b6e225cb7a6df1fb4d398b64a10984d744e5a7ec44fd7a6fab0e39ec1d8086638f734f4679a7fb263027ff698413aa5dceb8

  • memory/732-63-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1536-81-0x00000000004139DE-mapping.dmp
  • memory/1536-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1536-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1644-73-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
    Filesize

    4KB

  • memory/1644-77-0x0000000000980000-0x000000000098B000-memory.dmp
    Filesize

    44KB

  • memory/1644-78-0x0000000004A20000-0x0000000004A80000-memory.dmp
    Filesize

    384KB

  • memory/1644-79-0x0000000004480000-0x00000000044A1000-memory.dmp
    Filesize

    132KB

  • memory/1644-71-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB

  • memory/1644-68-0x0000000000000000-mapping.dmp
  • memory/2008-60-0x000000002F9A1000-0x000000002F9A4000-memory.dmp
    Filesize

    12KB

  • memory/2008-74-0x0000000006010000-0x0000000006C5A000-memory.dmp
    Filesize

    12.3MB

  • memory/2008-76-0x0000000006010000-0x0000000006C5A000-memory.dmp
    Filesize

    12.3MB

  • memory/2008-75-0x0000000006010000-0x0000000006C5A000-memory.dmp
    Filesize

    12.3MB

  • memory/2008-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2008-61-0x0000000071141000-0x0000000071143000-memory.dmp
    Filesize

    8KB

  • memory/2008-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB