Analysis

  • max time kernel
    105s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 07:37

General

  • Target

    PO 1001873.xlsx

  • Size

    176KB

  • MD5

    336bce75fab2c892587c5d6d3b27c360

  • SHA1

    60c8262aba8872e7d33451950107a5c1101933be

  • SHA256

    aa4c2e7346fc37bbf38fed52341d14b84b56cfe523c1d6f8e0eccea78f257e22

  • SHA512

    5a0e3a1c4f313987681ea91b362d2883a71f20091cc967598050f59cfc5917364d5ad46aa1e4c67a12154ca0f4331aae0b32f1e1e8956a8a8d1a32f5ea4813a7

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.20/rostov2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://�����������Ѝ������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

    suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO 1001873.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1640
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • C:\Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • C:\Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • \Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • \Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • \Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • \Users\Public\vbc.exe
    Filesize

    549KB

    MD5

    77c2cb4dc872da61727bcb1d9fa9d80f

    SHA1

    2b0a0ca69fe8a0d507e0db2a29eaf4bb00a95c0e

    SHA256

    a5484d4719b1e940afabc2e5cb433edd3578641b23548a8e078f6f8d02ac6db8

    SHA512

    a02886e2dcad25fafb48a52ea341a818185cb5450593a206897d059944b65345f6a8588b1731a2a60d97684c1536c03aefcecab3bdb6e0972e384fdad2bb65dc

  • memory/868-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-84-0x00000000004139DE-mapping.dmp
  • memory/868-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/868-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1084-68-0x00000000009F0000-0x0000000000A7E000-memory.dmp
    Filesize

    568KB

  • memory/1084-73-0x0000000004FB0000-0x0000000005012000-memory.dmp
    Filesize

    392KB

  • memory/1084-74-0x00000000021D0000-0x00000000021F0000-memory.dmp
    Filesize

    128KB

  • memory/1084-72-0x0000000000BD0000-0x0000000000BDE000-memory.dmp
    Filesize

    56KB

  • memory/1084-71-0x0000000000930000-0x0000000000950000-memory.dmp
    Filesize

    128KB

  • memory/1084-64-0x0000000000000000-mapping.dmp
  • memory/1084-70-0x0000000002040000-0x00000000020B0000-memory.dmp
    Filesize

    448KB

  • memory/1640-58-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1640-67-0x000000007257D000-0x0000000072588000-memory.dmp
    Filesize

    44KB

  • memory/1640-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1640-55-0x0000000071591000-0x0000000071593000-memory.dmp
    Filesize

    8KB

  • memory/1640-57-0x000000007257D000-0x0000000072588000-memory.dmp
    Filesize

    44KB

  • memory/1640-54-0x000000002F9B1000-0x000000002F9B4000-memory.dmp
    Filesize

    12KB

  • memory/1640-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1640-91-0x000000007257D000-0x0000000072588000-memory.dmp
    Filesize

    44KB