Analysis

  • max time kernel
    153s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 08:39

General

  • Target

    MV SYROS ISLAND.xlsx

  • Size

    441KB

  • MD5

    bcaf06dc176c435ff3e569e9f296f8d5

  • SHA1

    9d18f3b980dabe7aa1ea50313b18a9bf19551616

  • SHA256

    4541687d828cff421786a7293db48eb834902b486438f581f60ca1df041b873b

  • SHA512

    4b6c31bc7ea001a9c4fe197272e8ade680b10fdde067a18cf9007a8732e32c97d4b1cf17a29921517cf97c5b3c397f8ac88b24866e8b72432099d4c027981e21

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/ga20/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\MV SYROS ISLAND.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1224
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1928
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • C:\Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • C:\Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • C:\Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • \Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • \Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • \Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • \Users\Public\vbc.exe
    MD5

    b401c47efbcd7b41dae4bc47ce4fdc43

    SHA1

    ce2881bae7b9974e3b4037d946becabb8ce631cd

    SHA256

    99d9efe5477edafdec137e05fac1b92e37a4a2fde0d65d80859fe0fb046620b9

    SHA512

    8354ef39e6b96a3ec0b1027c14e2d0917778b53700fe488042ae2d570fe4a0d54b6ccfb505ebb9619777ac0292d3da51b3000bcaf097de462d07c6c4a924254a

  • memory/1224-69-0x0000000005EB0000-0x0000000006AFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1224-70-0x0000000005EB0000-0x0000000006AFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1224-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1224-54-0x0000000071AB1000-0x0000000071AB3000-memory.dmp
    Filesize

    8KB

  • memory/1224-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1224-71-0x0000000005EB0000-0x0000000006AFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1224-53-0x000000002F101000-0x000000002F104000-memory.dmp
    Filesize

    12KB

  • memory/1484-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1484-80-0x00000000004139DE-mapping.dmp
  • memory/1484-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1484-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1484-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1484-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1484-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1484-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1648-61-0x0000000000000000-mapping.dmp
  • memory/1648-67-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/1648-68-0x0000000004D90000-0x0000000004D91000-memory.dmp
    Filesize

    4KB

  • memory/1648-64-0x0000000001230000-0x0000000001231000-memory.dmp
    Filesize

    4KB

  • memory/1648-72-0x0000000004780000-0x00000000047BC000-memory.dmp
    Filesize

    240KB

  • memory/1684-56-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB