Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 07:59

General

  • Target

    tmp/6f899ae59c184d9e9b9798e1304999fc2004c4e3c04f2d33c0fda1ef5f2fd939.xls

  • Size

    229KB

  • MD5

    f1517cbb9e18b96d406653d6a648ae87

  • SHA1

    98687bfdfd1981e91ed60c9f8b63810643657f4e

  • SHA256

    6f899ae59c184d9e9b9798e1304999fc2004c4e3c04f2d33c0fda1ef5f2fd939

  • SHA512

    712f8f88546b3595c2312aa0766390809885d0bc2bcf3dc8c254443d97ccb4bd43f499734c5f3d3b1ec6f3c483e93d1a5739e2f1827dc491ce3fc1efd4efe91a

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\6f899ae59c184d9e9b9798e1304999fc2004c4e3c04f2d33c0fda1ef5f2fd939.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2036
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • C:\Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • C:\Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • memory/1064-68-0x0000000007480000-0x0000000007481000-memory.dmp
    Filesize

    4KB

  • memory/1064-69-0x00000000005B0000-0x00000000005B5000-memory.dmp
    Filesize

    20KB

  • memory/1064-63-0x0000000000000000-mapping.dmp
  • memory/1064-70-0x0000000007E10000-0x0000000007F13000-memory.dmp
    Filesize

    1.0MB

  • memory/1064-66-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/1296-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1296-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1296-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1296-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1296-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1296-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1296-77-0x00000000004139DE-mapping.dmp
  • memory/1296-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1492-58-0x0000000076761000-0x0000000076763000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x000000002F2F1000-0x000000002F2F4000-memory.dmp
    Filesize

    12KB

  • memory/2036-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2036-56-0x0000000071861000-0x0000000071863000-memory.dmp
    Filesize

    8KB

  • memory/2036-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB