Analysis

  • max time kernel
    264s
  • max time network
    216s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 02:21

General

  • Target

    Contract 07072022.xlsx

  • Size

    172KB

  • MD5

    44cadfe4ad7f2dd9361333885e2a286c

  • SHA1

    5187ac0d987154a2ba22cd6c91320c8b6190ebf0

  • SHA256

    1b8ba12f854e815d1b2eec259e9d63b90f46bdf492c0cc40c075b7fb8f6ac2c7

  • SHA512

    0de0d4b9b12d3851fe701dbdf0ddcd32130ded36ca221b0932f961a8d53087ab4ddf80c8f9a30daec8163d2e7fec41633276c3bcac27e7b52488625e004d0da4

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gh20/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Contract 07072022.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1452
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1368
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FJZU34PA\receipt[1].doc
      Filesize

      24KB

      MD5

      e5eba940e6d0bd0b226b2bfbc30f8496

      SHA1

      807770ef5f0d89ee9680e9237eac103900d8413d

      SHA256

      12a8c57022734e26a5b6b153acba23c214a51fc318a39366ce46022feda1441a

      SHA512

      b3bacfe01a448b2a071fcf380bd27c9205cfb3f0f4e9a3910fd36aa603670b370137bd0a9ce9df6008e95fafbcb5a699e8498b0a9fbe92fdec26f4c10e18acc0

    • C:\Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • C:\Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • C:\Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • \Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • \Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • \Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • \Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • \Users\Public\vbc.exe
      Filesize

      583KB

      MD5

      48e5cfe00cb324310e3291b025a9358f

      SHA1

      024caa50762b54a9b0f7f8a54836b2d145211b72

      SHA256

      ab90d06c32681d3106c1f786bb2f15b4952c07deefda898171889f5df11e46e3

      SHA512

      d40774ad3381a4d2ad590633d13c0c98d14251ad1befb7cec3afd33571942f13f731e8a60081a4d2401ba34cc4574c91df355fd9e7bbb91f7e9caa4352a20da8

    • memory/792-80-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/792-59-0x000000006B6A1000-0x000000006B6A4000-memory.dmp
      Filesize

      12KB

    • memory/792-63-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/888-87-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-84-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-99-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-98-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-96-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-93-0x00000000004139DE-mapping.dmp
    • memory/888-92-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-90-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-89-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/888-85-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1368-77-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
      Filesize

      8KB

    • memory/1368-74-0x0000000000000000-mapping.dmp
    • memory/1452-78-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/1452-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1452-54-0x000000002F251000-0x000000002F254000-memory.dmp
      Filesize

      12KB

    • memory/1452-55-0x00000000711B1000-0x00000000711B3000-memory.dmp
      Filesize

      8KB

    • memory/1452-57-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/1452-58-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/1468-81-0x0000000000740000-0x000000000074E000-memory.dmp
      Filesize

      56KB

    • memory/1468-79-0x00000000005A0000-0x00000000005C0000-memory.dmp
      Filesize

      128KB

    • memory/1468-82-0x0000000004E70000-0x0000000004ED8000-memory.dmp
      Filesize

      416KB

    • memory/1468-71-0x0000000000000000-mapping.dmp
    • memory/1468-75-0x0000000000C80000-0x0000000000D18000-memory.dmp
      Filesize

      608KB

    • memory/1468-83-0x0000000004DF0000-0x0000000004E10000-memory.dmp
      Filesize

      128KB