Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 18:00

General

  • Target

    Tax Receipts.xlsx

  • Size

    369KB

  • MD5

    bfcb6ecc43e9babe0ec5c17079353890

  • SHA1

    e74276419e06d32ce456a8a44fe801ecd24fbfa4

  • SHA256

    fce258aaff67f1ebf4c69bf8f19d48771428a983ef9c2b8811664a40f3d80cbf

  • SHA512

    0340ae2f1901daf2298f81d2e56443b368bdbcf702f226543853b311c86f13ce310c804ce8b1135db607d5a9e39613c57aac0d0bc96b4e22a1300464214870d2

Malware Config

Extracted

Family

lokibot

C2

http://63.250.40.204/~wpdemo/file.php?search=386869

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Tax Receipts.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1168
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • C:\Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • \Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • \Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • \Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • \Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • \Users\Public\vbc.exe
    MD5

    75d7e4d1730247c05bd66666c8902d56

    SHA1

    2670b4a3ee00a9c436d7ad5afcbf0176684225c7

    SHA256

    463688d6dfb7d1afcb6e3b13110542de17dd81cd271a79beb55d2916b5563c4c

    SHA512

    d4c13c61d5dcfbf0524a11119fe748f3db9c3eebe5c7e27b62aef6cf48338e6cba180a6cac2f47317c9306e18d593a792f314cd46af622293be67c1d288f1dca

  • memory/808-57-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1168-54-0x000000002F411000-0x000000002F414000-memory.dmp
    Filesize

    12KB

  • memory/1168-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1168-55-0x00000000719E1000-0x00000000719E3000-memory.dmp
    Filesize

    8KB

  • memory/1168-70-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1704-63-0x0000000000000000-mapping.dmp
  • memory/1704-65-0x0000000000220000-0x000000000022F000-memory.dmp
    Filesize

    60KB

  • memory/1704-66-0x0000000000230000-0x000000000024B000-memory.dmp
    Filesize

    108KB

  • memory/1704-68-0x0000000000400000-0x0000000002F07000-memory.dmp
    Filesize

    43.0MB