Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 11:31

General

  • Target

    PO-3682036-2022-1-001.xlsx

  • Size

    229KB

  • MD5

    0873c7f6af3985eafe315822eed4aa6e

  • SHA1

    8c467d276939599c65dff0bff20cb7ee7386f5dc

  • SHA256

    b28ba5ece1551484bd5b28fbf7e701d03a4cf7969839b98aca47bbb4d6a0b09e

  • SHA512

    66a5f4c26d041c49798f77ac429cca8146535a896d2f43e13c9098142aba053028c6b0dc42d164ec1c3a79de0693a5ef3743ba0ac30b87977b661f65a8c23626

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-3682036-2022-1-001.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • C:\Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • C:\Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • \Users\Public\vbc.exe
    MD5

    74a1b1e2cc24b483f6f1678e6da34682

    SHA1

    99e21666eb2332ca94d2abf13646ef20bfc74f46

    SHA256

    650906c59a17fc343cc1ecdee10567c37b48063d3a476f76da261befa0667da7

    SHA512

    a71990532bbabef6501ee9bf1564e42333975ca77601d01d7cfbc7b224499d524c3ad4387fe4c1aeed56a46f5c8fac8c5311751460bed4e4788ae5c7ea027bc3

  • memory/796-58-0x0000000076351000-0x0000000076353000-memory.dmp
    Filesize

    8KB

  • memory/892-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/892-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/892-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/892-77-0x00000000004139DE-mapping.dmp
  • memory/892-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/892-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/892-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/892-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1352-69-0x0000000000410000-0x0000000000415000-memory.dmp
    Filesize

    20KB

  • memory/1352-70-0x0000000007C00000-0x0000000007D03000-memory.dmp
    Filesize

    1.0MB

  • memory/1352-63-0x0000000000000000-mapping.dmp
  • memory/1352-68-0x0000000007220000-0x0000000007221000-memory.dmp
    Filesize

    4KB

  • memory/1352-66-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB

  • memory/1604-55-0x000000002F611000-0x000000002F614000-memory.dmp
    Filesize

    12KB

  • memory/1604-56-0x0000000071091000-0x0000000071093000-memory.dmp
    Filesize

    8KB

  • memory/1604-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1604-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB