Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    25-10-2021 07:02

General

  • Target

    SHIPPING DOCUMENTS.xlsx

  • Size

    341KB

  • MD5

    1cc2be0529c2600fc3d6eb75dad2af03

  • SHA1

    9018c5690544ca97f2483f4ac3964fc9e71bf17a

  • SHA256

    b6415b60ebf75771831a1b27491970775a0483633a266c3a2508ad2035f8c838

  • SHA512

    d6e0569fb88c8051b6ec793f9aaeef5dc1f2d8feb47d7d6ef3adb177d589554e82a55decefcc57716b1a032003814a3a7a88fe2d94bb01fcb9f32011d5815d60

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/fd3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:560
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1648
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • C:\Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • C:\Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • C:\Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • \Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • \Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • \Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • \Users\Public\vbc.exe
    MD5

    0a05406ccbc442244398e953b278603e

    SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

    SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

    SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

  • memory/548-57-0x00000000751D1000-0x00000000751D3000-memory.dmp
    Filesize

    8KB

  • memory/560-70-0x0000000005407000-0x000000000540A000-memory.dmp
    Filesize

    12KB

  • memory/560-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/560-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/560-69-0x0000000005405000-0x0000000005407000-memory.dmp
    Filesize

    8KB

  • memory/560-68-0x0000000005403000-0x0000000005405000-memory.dmp
    Filesize

    8KB

  • memory/560-54-0x000000002FD71000-0x000000002FD74000-memory.dmp
    Filesize

    12KB

  • memory/560-67-0x0000000005400000-0x0000000005403000-memory.dmp
    Filesize

    12KB

  • memory/560-55-0x00000000712B1000-0x00000000712B3000-memory.dmp
    Filesize

    8KB

  • memory/900-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-79-0x00000000004139DE-mapping.dmp
  • memory/900-82-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1064-62-0x0000000000000000-mapping.dmp
  • memory/1064-71-0x0000000002241000-0x0000000002242000-memory.dmp
    Filesize

    4KB

  • memory/1064-66-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB