Analysis

  • max time kernel
    131s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 08:06

General

  • Target

    MVSEACON KOBE.xlsx

  • Size

    349KB

  • MD5

    fc7daf6ca0e28139a632fd9c7dcd3fe1

  • SHA1

    49b48b54c2bc7570db20c27890a2726cc55c90f5

  • SHA256

    86104b114c8a2df3ff733fc9729d3c27953318807281735c21033705789d5a7b

  • SHA512

    b7fba001505e4855b65b82512cd1c573e645aa1a81180ef31f24f4fa4c74256f19bddb0ce54477b772dedfd57a7afe6e83e9235240bac7af6dd7a90d978f6492

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/ga18/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\MVSEACON KOBE.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1208
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • C:\Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • C:\Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • \Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • \Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • \Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • \Users\Public\vbc.exe
    MD5

    cd848603273b1d0f6227a7ef17180cc9

    SHA1

    bfd18a52145c28096e64dc5505966370caf2371d

    SHA256

    98ed85bf441ec79455c8f951b8f248c98a67c4271aa8890efecb6cf8fd60e773

    SHA512

    d83cd3416b8890c7ef8b964c54116439bc9ced29b4e594c8543ae6cb9b8d7d5afbb65ff17d60dce212af9c8458e1ab679d67557a3dd735d503080ac176dfd9f1

  • memory/768-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/768-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/768-85-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/768-82-0x00000000004139DE-mapping.dmp
  • memory/768-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/768-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/768-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/768-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1096-75-0x0000000000C80000-0x0000000000CBC000-memory.dmp
    Filesize

    240KB

  • memory/1096-69-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/1096-74-0x0000000000440000-0x0000000000446000-memory.dmp
    Filesize

    24KB

  • memory/1096-63-0x0000000000000000-mapping.dmp
  • memory/1096-66-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/1208-71-0x00000000072D3000-0x00000000072D5000-memory.dmp
    Filesize

    8KB

  • memory/1208-55-0x000000002F171000-0x000000002F174000-memory.dmp
    Filesize

    12KB

  • memory/1208-73-0x00000000072D7000-0x00000000072DA000-memory.dmp
    Filesize

    12KB

  • memory/1208-70-0x00000000072D0000-0x00000000072D3000-memory.dmp
    Filesize

    12KB

  • memory/1208-72-0x00000000072D5000-0x00000000072D7000-memory.dmp
    Filesize

    8KB

  • memory/1208-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1208-56-0x00000000715D1000-0x00000000715D3000-memory.dmp
    Filesize

    8KB

  • memory/1208-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1428-58-0x0000000075321000-0x0000000075323000-memory.dmp
    Filesize

    8KB