Analysis

  • max time kernel
    111s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 10:38

General

  • Target

    mslog.xlsx

  • Size

    443KB

  • MD5

    c4fef59db8ea4e3545ff2642accddc32

  • SHA1

    5a3f9660eff6141f622370893d8c0e9b2259fe33

  • SHA256

    67c4d07b201aec241072cc7d159e8bb7bd126b28a6f666fd1273cc17a8f3be92

  • SHA512

    8ce33194e6bebe3f1bebd164174cf7c9fed0e5ccea07c325375c33ab53e6be39375e47a12b28162d570da758a44735adcb263e6f4ed96b87891e2a5be7fe7051

Malware Config

Extracted

Family

lokibot

C2

http://63.250.40.204/~wpdemo/file.php?search=9099522

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\mslog.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:616
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • C:\Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • C:\Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • \Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • \Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • \Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • \Users\Public\vbc.exe
    MD5

    0a7a0226b591a93d521911b140c0ba11

    SHA1

    23df5fcee570c6a12c93eb9503877c2e0bfe552c

    SHA256

    f816fbcf587556c100c67159d744a862a7b22d4ad0ba13bd10bbd5ebb43c7688

    SHA512

    368cd31e31b1dfe16cc490e64663c9ed021cc57c164f55417cbded34d453dd88eac2a2e505a35e4d5c145d15dbe7c3317691c334044b51299386627e80167c4e

  • memory/616-71-0x0000000005D70000-0x00000000069BA000-memory.dmp
    Filesize

    12.3MB

  • memory/616-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/616-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/616-55-0x00000000716A1000-0x00000000716A3000-memory.dmp
    Filesize

    8KB

  • memory/616-54-0x000000002FE41000-0x000000002FE44000-memory.dmp
    Filesize

    12KB

  • memory/616-70-0x0000000005D70000-0x00000000069BA000-memory.dmp
    Filesize

    12.3MB

  • memory/616-72-0x0000000005D70000-0x00000000069BA000-memory.dmp
    Filesize

    12.3MB

  • memory/1672-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1672-80-0x00000000004139DE-mapping.dmp
  • memory/1672-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1672-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1672-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1672-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1672-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1672-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1832-57-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1940-65-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/1940-73-0x0000000002070000-0x00000000020AB000-memory.dmp
    Filesize

    236KB

  • memory/1940-68-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1940-62-0x0000000000000000-mapping.dmp
  • memory/1940-69-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB