Analysis

  • max time kernel
    126s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 12:36

General

  • Target

    0022.xlsx

  • Size

    1.1MB

  • MD5

    f423597222898a097d30adbc3d168a87

  • SHA1

    e199e53576397ee7296e3b0f5ad3cee1ca147e06

  • SHA256

    ce8ca35bad6b0e2c5aeefed0b34b09dff56fdce32d14246c011d9401bc6e3ba2

  • SHA512

    3753f25a9f431770053e0ec55af590979b05fd936b8f5a9fd712d69dbe0f3e177640aff6c08cb65232b5ee70a35894f27b3d0c2a201491cbe87cb055d54e8843

Malware Config

Extracted

Family

lokibot

C2

http://63.250.40.204/~wpdemo/file.php?search=9099522

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0022.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • C:\Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • C:\Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • \Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • \Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • \Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • \Users\Public\vbc.exe
    MD5

    4fb2f672e188592f43da7b4c6d64e80e

    SHA1

    f42cad0fb2a08fb7cfb9680a480b778ed46bea1e

    SHA256

    f53dc97b91a6942d8e2d94427056b28fdd9c01cde939029dcb3843d6b7ae129f

    SHA512

    550ab5479fdf2d73940de664a863a016cf722e2bf2ad47f21fbe449c0fce9945139b9a4ef5d67bfa86f1a1c239d08e26b9e236ad5bb0b300a4ee1bd9a887b7a2

  • memory/952-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/952-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/952-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/952-81-0x00000000004139DE-mapping.dmp
  • memory/952-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/952-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/952-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/952-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1532-58-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1604-55-0x000000002F631000-0x000000002F634000-memory.dmp
    Filesize

    12KB

  • memory/1604-71-0x0000000005DA5000-0x0000000005DA7000-memory.dmp
    Filesize

    8KB

  • memory/1604-70-0x0000000005DA0000-0x0000000005DA3000-memory.dmp
    Filesize

    12KB

  • memory/1604-72-0x0000000005DA7000-0x0000000005DAA000-memory.dmp
    Filesize

    12KB

  • memory/1604-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1604-56-0x00000000713D1000-0x00000000713D3000-memory.dmp
    Filesize

    8KB

  • memory/1604-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1948-74-0x00000000005D0000-0x000000000060D000-memory.dmp
    Filesize

    244KB

  • memory/1948-69-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1948-66-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/1948-63-0x0000000000000000-mapping.dmp
  • memory/1948-73-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB