Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:58

General

  • Target

    MV LILY SEA.xlsx

  • Size

    229KB

  • MD5

    c5bae9f78dca220b86d7388b54a7d4c8

  • SHA1

    2c32725996bfae991b564967deab362b65a4316c

  • SHA256

    1c1deca91e28d12a059ff69ecf32b3ce37645423b14a866456c724b08c3deaa6

  • SHA512

    fa1aa6118eb12609e4b015e28b626385546a841d8d9b3d83f0b2a3c6e25dbe851e02cde2378eb707650035c100f18d45e6321e3b6f9839387cdafc341e24bd81

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb7/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\MV LILY SEA.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:368
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    056fb04fa18bebf5d3a1bdb6cc4644f6

    SHA1

    7dbb94b6149427603f15c75c6e94474aebe14041

    SHA256

    bc2af05412ed224d06e28d93177170be064f5a255cc85c549453a94d2051581e

    SHA512

    f7a87fc5e6116ed8b82a3a27bd98cd219124dd308428ca6edf37c27e74d9d857038791ee994dea5b515d488f3769d95f3d822e1014c921d503161ff3a83bda1d

  • C:\Users\Public\vbc.exe
    MD5

    056fb04fa18bebf5d3a1bdb6cc4644f6

    SHA1

    7dbb94b6149427603f15c75c6e94474aebe14041

    SHA256

    bc2af05412ed224d06e28d93177170be064f5a255cc85c549453a94d2051581e

    SHA512

    f7a87fc5e6116ed8b82a3a27bd98cd219124dd308428ca6edf37c27e74d9d857038791ee994dea5b515d488f3769d95f3d822e1014c921d503161ff3a83bda1d

  • \Users\Public\vbc.exe
    MD5

    056fb04fa18bebf5d3a1bdb6cc4644f6

    SHA1

    7dbb94b6149427603f15c75c6e94474aebe14041

    SHA256

    bc2af05412ed224d06e28d93177170be064f5a255cc85c549453a94d2051581e

    SHA512

    f7a87fc5e6116ed8b82a3a27bd98cd219124dd308428ca6edf37c27e74d9d857038791ee994dea5b515d488f3769d95f3d822e1014c921d503161ff3a83bda1d

  • \Users\Public\vbc.exe
    MD5

    056fb04fa18bebf5d3a1bdb6cc4644f6

    SHA1

    7dbb94b6149427603f15c75c6e94474aebe14041

    SHA256

    bc2af05412ed224d06e28d93177170be064f5a255cc85c549453a94d2051581e

    SHA512

    f7a87fc5e6116ed8b82a3a27bd98cd219124dd308428ca6edf37c27e74d9d857038791ee994dea5b515d488f3769d95f3d822e1014c921d503161ff3a83bda1d

  • \Users\Public\vbc.exe
    MD5

    056fb04fa18bebf5d3a1bdb6cc4644f6

    SHA1

    7dbb94b6149427603f15c75c6e94474aebe14041

    SHA256

    bc2af05412ed224d06e28d93177170be064f5a255cc85c549453a94d2051581e

    SHA512

    f7a87fc5e6116ed8b82a3a27bd98cd219124dd308428ca6edf37c27e74d9d857038791ee994dea5b515d488f3769d95f3d822e1014c921d503161ff3a83bda1d

  • \Users\Public\vbc.exe
    MD5

    056fb04fa18bebf5d3a1bdb6cc4644f6

    SHA1

    7dbb94b6149427603f15c75c6e94474aebe14041

    SHA256

    bc2af05412ed224d06e28d93177170be064f5a255cc85c549453a94d2051581e

    SHA512

    f7a87fc5e6116ed8b82a3a27bd98cd219124dd308428ca6edf37c27e74d9d857038791ee994dea5b515d488f3769d95f3d822e1014c921d503161ff3a83bda1d

  • memory/368-55-0x000000002F991000-0x000000002F994000-memory.dmp
    Filesize

    12KB

  • memory/368-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/368-56-0x00000000710C1000-0x00000000710C3000-memory.dmp
    Filesize

    8KB

  • memory/368-70-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1368-58-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1792-63-0x0000000000000000-mapping.dmp
  • memory/1792-65-0x0000000001DAB000-0x0000000001DBC000-memory.dmp
    Filesize

    68KB

  • memory/1792-67-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1792-68-0x0000000000400000-0x0000000001C00000-memory.dmp
    Filesize

    24.0MB