Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 03:33

General

  • Target

    16710857-c008-4739-bb7e-f08e65ac436b.xlsx

  • Size

    163KB

  • MD5

    30b1fd70a186c3f5b97c048f7410f5fb

  • SHA1

    b62d00058ee411ca0b67e037f0161bb2cd4b933d

  • SHA256

    4db92f47581c098f95b65660681bd0540079dcc470af35e304a7aa656c051708

  • SHA512

    e09c1464b8137e0245e38a260717fd04473a5136cc780d38f7ecac3ff3e8de9ea322e1ae2a3ee8622d33f22c6e31584fd3e4c45cb584c29583d9413c6976edfc

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf10/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\16710857-c008-4739-bb7e-f08e65ac436b.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1948
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • C:\Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • C:\Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • \Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • \Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • \Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • \Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • \Users\Public\vbc.exe
    Filesize

    591KB

    MD5

    e9b72c6d6177654707afeeb692f3686d

    SHA1

    f49426dc73c2ecaa44f1adc10e9598dd5b6752af

    SHA256

    82168c370bb28d4673cddf35511f20cb647547d01858d931d25c59f16e804ec6

    SHA512

    04b15e366af0c3971f9451ea43238a6263614342f804d7be21d7327b468c23a4ec565684100d8b8f72369fcaaf2b54cdf2f7a8251a2645087e946b340b1d7a4e

  • memory/1872-72-0x0000000000610000-0x000000000061A000-memory.dmp
    Filesize

    40KB

  • memory/1872-70-0x00000000005C0000-0x00000000005D6000-memory.dmp
    Filesize

    88KB

  • memory/1872-65-0x0000000000000000-mapping.dmp
  • memory/1872-74-0x00000000006B0000-0x00000000006D0000-memory.dmp
    Filesize

    128KB

  • memory/1872-73-0x0000000004DC0000-0x0000000004E18000-memory.dmp
    Filesize

    352KB

  • memory/1872-68-0x0000000000A50000-0x0000000000AEA000-memory.dmp
    Filesize

    616KB

  • memory/1896-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-90-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-84-0x00000000004139DE-mapping.dmp
  • memory/1896-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1896-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1948-58-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1948-57-0x000000007252D000-0x0000000072538000-memory.dmp
    Filesize

    44KB

  • memory/1948-55-0x0000000071541000-0x0000000071543000-memory.dmp
    Filesize

    8KB

  • memory/1948-71-0x000000007252D000-0x0000000072538000-memory.dmp
    Filesize

    44KB

  • memory/1948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1948-54-0x000000002FD41000-0x000000002FD44000-memory.dmp
    Filesize

    12KB

  • memory/1948-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1948-92-0x000000007252D000-0x0000000072538000-memory.dmp
    Filesize

    44KB