Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 18:03

General

  • Target

    Electronic Funds TT.xlsx

  • Size

    176KB

  • MD5

    338f65dfd7adebb7e42da3ad001e46b3

  • SHA1

    234e9f2637df1942d818b4b31aeea109e16e7b4f

  • SHA256

    51f2a6bc3924202ea499d130c6439d3f372438884731641622101690733a35e9

  • SHA512

    741b810efbf341f781fe8d0be65b2d1f6e4273897359f1af59a2467704089f0522794fb4af5d074b03fe00f33b80bf7fd8a590c01246d2c6977e48719c3568b3

Malware Config

Extracted

Family

lokibot

C2

http://hyatqfuh9olahvxf.ga/BN1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Electronic Funds TT.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1000
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    197KB

    MD5

    6b20d188e4be867ff6ad8c34a9b1747d

    SHA1

    b56ad19e275f3abc2253f219053a053d660ec3e4

    SHA256

    6e396609ace8bf0c1b7b5bfed4c13d3d94e89d7cebac2235d8abecd134207e42

    SHA512

    5fd707c036b68f42c64f681e40b60a2f1b269cdf7a439109b0ad6e4c8529a8dfdcf10de2ceec59a005ebdb5a3bae9eedc9b133ce1dd407f2c3bc864130fe684a

  • C:\Users\Public\vbc.exe
    Filesize

    197KB

    MD5

    6b20d188e4be867ff6ad8c34a9b1747d

    SHA1

    b56ad19e275f3abc2253f219053a053d660ec3e4

    SHA256

    6e396609ace8bf0c1b7b5bfed4c13d3d94e89d7cebac2235d8abecd134207e42

    SHA512

    5fd707c036b68f42c64f681e40b60a2f1b269cdf7a439109b0ad6e4c8529a8dfdcf10de2ceec59a005ebdb5a3bae9eedc9b133ce1dd407f2c3bc864130fe684a

  • \Users\Public\vbc.exe
    Filesize

    197KB

    MD5

    6b20d188e4be867ff6ad8c34a9b1747d

    SHA1

    b56ad19e275f3abc2253f219053a053d660ec3e4

    SHA256

    6e396609ace8bf0c1b7b5bfed4c13d3d94e89d7cebac2235d8abecd134207e42

    SHA512

    5fd707c036b68f42c64f681e40b60a2f1b269cdf7a439109b0ad6e4c8529a8dfdcf10de2ceec59a005ebdb5a3bae9eedc9b133ce1dd407f2c3bc864130fe684a

  • \Users\Public\vbc.exe
    Filesize

    197KB

    MD5

    6b20d188e4be867ff6ad8c34a9b1747d

    SHA1

    b56ad19e275f3abc2253f219053a053d660ec3e4

    SHA256

    6e396609ace8bf0c1b7b5bfed4c13d3d94e89d7cebac2235d8abecd134207e42

    SHA512

    5fd707c036b68f42c64f681e40b60a2f1b269cdf7a439109b0ad6e4c8529a8dfdcf10de2ceec59a005ebdb5a3bae9eedc9b133ce1dd407f2c3bc864130fe684a

  • \Users\Public\vbc.exe
    Filesize

    197KB

    MD5

    6b20d188e4be867ff6ad8c34a9b1747d

    SHA1

    b56ad19e275f3abc2253f219053a053d660ec3e4

    SHA256

    6e396609ace8bf0c1b7b5bfed4c13d3d94e89d7cebac2235d8abecd134207e42

    SHA512

    5fd707c036b68f42c64f681e40b60a2f1b269cdf7a439109b0ad6e4c8529a8dfdcf10de2ceec59a005ebdb5a3bae9eedc9b133ce1dd407f2c3bc864130fe684a

  • memory/588-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-82-0x00000000004139DE-mapping.dmp
  • memory/588-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/588-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1000-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1000-67-0x0000000072B7D000-0x0000000072B88000-memory.dmp
    Filesize

    44KB

  • memory/1000-58-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1000-55-0x0000000071B91000-0x0000000071B93000-memory.dmp
    Filesize

    8KB

  • memory/1000-89-0x0000000072B7D000-0x0000000072B88000-memory.dmp
    Filesize

    44KB

  • memory/1000-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1000-54-0x000000002F271000-0x000000002F274000-memory.dmp
    Filesize

    12KB

  • memory/1000-57-0x0000000072B7D000-0x0000000072B88000-memory.dmp
    Filesize

    44KB

  • memory/1460-66-0x0000000000C00000-0x0000000000C38000-memory.dmp
    Filesize

    224KB

  • memory/1460-72-0x0000000000740000-0x0000000000746000-memory.dmp
    Filesize

    24KB

  • memory/1460-71-0x0000000000BE0000-0x0000000000BFA000-memory.dmp
    Filesize

    104KB

  • memory/1460-70-0x0000000000560000-0x0000000000566000-memory.dmp
    Filesize

    24KB

  • memory/1460-69-0x00000000006D0000-0x0000000000710000-memory.dmp
    Filesize

    256KB

  • memory/1460-63-0x0000000000000000-mapping.dmp