Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 07:38

General

  • Target

    PO 7422.xlsx

  • Size

    177KB

  • MD5

    4b6244a1bfb04a6e70126f14496df159

  • SHA1

    64cb1626e363a7aca0158f853fa6aeae6c9ed334

  • SHA256

    2dadabbf7599c51d7fb332314c39ef18d8a2d229f66967402f4870bf97dc1a65

  • SHA512

    cec3b56bd95ef86fc9445ca013d2f349680df04108b62ff01381bfe976bd85237e195890425985f7aeef17d15b423794f497e9f9261d263f149225a1f5fb1f76

Malware Config

Extracted

Family

lokibot

C2

http://185.102.170.20/demo/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO 7422.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1884
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • C:\Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • C:\Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • \Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • \Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • \Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • \Users\Public\vbc.exe
    Filesize

    444KB

    MD5

    4d8836e7d058318c9850080d90c650f9

    SHA1

    e6d0e4f67a143b0c97aab0c60ce4f8dfe44e2773

    SHA256

    ebf17062065528a741f635ddbfa773618c23060a96609ce130bddffce137693a

    SHA512

    d888f5d181e891341a9203283d14745cb85ce615e5f4e1ade9e3571536c592b9f44447c1309f954aafc7e9f8dcec8dfdbe05808babaeb82f5c42885ff2847828

  • memory/1484-72-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1484-70-0x0000000000340000-0x0000000000356000-memory.dmp
    Filesize

    88KB

  • memory/1484-64-0x0000000000000000-mapping.dmp
  • memory/1484-74-0x0000000000B70000-0x0000000000B90000-memory.dmp
    Filesize

    128KB

  • memory/1484-73-0x00000000047F0000-0x0000000004854000-memory.dmp
    Filesize

    400KB

  • memory/1484-71-0x00000000003D0000-0x00000000003E6000-memory.dmp
    Filesize

    88KB

  • memory/1484-68-0x0000000000C90000-0x0000000000D06000-memory.dmp
    Filesize

    472KB

  • memory/1708-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-92-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-84-0x00000000004139DE-mapping.dmp
  • memory/1708-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1708-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1884-67-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1884-55-0x0000000071491000-0x0000000071493000-memory.dmp
    Filesize

    8KB

  • memory/1884-58-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/1884-57-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1884-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1884-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1884-91-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1884-54-0x000000002FAC1000-0x000000002FAC4000-memory.dmp
    Filesize

    12KB