Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    07-12-2021 11:32

General

  • Target

    Bill Of Lading.xlsx

  • Size

    228KB

  • MD5

    daa0655651ec1c5e9ee0edafdfda77e4

  • SHA1

    50a80e89561062e455360fe9370bef41950f037a

  • SHA256

    f09b7be17b300230181650fd4ca21dea1c6949c794f8ffb132de526f70f8d58d

  • SHA512

    cb7c2641e8b738584bd2c9e61b8489621b5d29951ac1840c21f522be1f048091cab5b68b9c865c5911f6c25f76848380744370682e7d4a5a199067f956756cd4

Malware Config

Extracted

Family

lokibot

C2

http://63.250.34.171/tickets.php?id=542

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Bill Of Lading.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:848
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • C:\Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • C:\Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • \Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • \Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • \Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • \Users\Public\vbc.exe
    MD5

    5daed0944dd819b217f4822ba6b9b15e

    SHA1

    40b1bd62d71e5829f50786644eb2a2cfdcdb37b4

    SHA256

    3240c6a8e8bcd54b5648d946e7733ed64e1797930c44bb9067f562a46cc43594

    SHA512

    1646fea50bca689f7c25bfb2eab031b1bc3daea49fa49d3938086f3c8229a301a796533a0c2349f8784b8e2a4dafd40059b2724bc53189bbfb4a26fdaeb972ed

  • memory/848-55-0x000000002F1D1000-0x000000002F1D4000-memory.dmp
    Filesize

    12KB

  • memory/848-56-0x00000000715B1000-0x00000000715B3000-memory.dmp
    Filesize

    8KB

  • memory/848-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/848-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1364-68-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/1364-63-0x0000000000000000-mapping.dmp
  • memory/1364-69-0x00000000003C0000-0x00000000003C5000-memory.dmp
    Filesize

    20KB

  • memory/1364-70-0x00000000053E0000-0x00000000054E2000-memory.dmp
    Filesize

    1.0MB

  • memory/1364-66-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/1468-58-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/2036-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2036-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2036-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2036-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2036-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2036-77-0x00000000004139DE-mapping.dmp
  • memory/2036-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2036-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB