Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    27-10-2021 10:14

General

  • Target

    0091.xlsx

  • Size

    440KB

  • MD5

    5bd2669f2d54923e260039b16a99e1d5

  • SHA1

    85b623744ba33a3c925da2c97b33addfbe19c9fd

  • SHA256

    1e8a6b760390040c5a1ae9cf9e0d693462ee821efc4c78bef9e909431e60874c

  • SHA512

    e292dfe847fd595fca66ab868fee33db7408e7dd2c250655e66acd14708bb7d7ffae70bbd3abb2231556c78ffad3f145bc8a9669fc9f1d82f218767d374c1383

Malware Config

Extracted

Family

lokibot

C2

http://74f26d34ffff049368a6cff8812f86ee.ml/BN22/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0091.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:812
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    585025734e3c4fed80865d8eedf61647

    SHA1

    287778bf9143ef2a33c21f65eef5edf2670cd310

    SHA256

    91691000399c42bd0d1b8221f5f1a67d9525b578a5a07a9951e9bfb35160848e

    SHA512

    9306f6872a5a324dcb106863c6786ed9e6fbbb4dac772706844e80a5c01551bdbf4a33667e48dc34f4e6b49ad3a558a6596f87434bb039dd61d051d5dfd8859d

  • C:\Users\Public\vbc.exe
    MD5

    585025734e3c4fed80865d8eedf61647

    SHA1

    287778bf9143ef2a33c21f65eef5edf2670cd310

    SHA256

    91691000399c42bd0d1b8221f5f1a67d9525b578a5a07a9951e9bfb35160848e

    SHA512

    9306f6872a5a324dcb106863c6786ed9e6fbbb4dac772706844e80a5c01551bdbf4a33667e48dc34f4e6b49ad3a558a6596f87434bb039dd61d051d5dfd8859d

  • C:\Users\Public\vbc.exe
    MD5

    585025734e3c4fed80865d8eedf61647

    SHA1

    287778bf9143ef2a33c21f65eef5edf2670cd310

    SHA256

    91691000399c42bd0d1b8221f5f1a67d9525b578a5a07a9951e9bfb35160848e

    SHA512

    9306f6872a5a324dcb106863c6786ed9e6fbbb4dac772706844e80a5c01551bdbf4a33667e48dc34f4e6b49ad3a558a6596f87434bb039dd61d051d5dfd8859d

  • \Users\Admin\AppData\Local\Temp\nsy312F.tmp\egdottr.dll
    MD5

    8f9696f6d94582c09af62f7c2ae4ce04

    SHA1

    a142408eba6cbe302f2dda358d1be7b41c7bd123

    SHA256

    f9d9152be55aa553356545d06fdc4558bba4f2a819fb9184b222b27e678c9e30

    SHA512

    f522110d19d46a2269cf2abc689d10e17e6c3808beea9cadba10a8ebc714575559d5cc71709d441092cccb21d94439aa7a373374d654e5b9ee92412badc3e431

  • \Users\Public\vbc.exe
    MD5

    585025734e3c4fed80865d8eedf61647

    SHA1

    287778bf9143ef2a33c21f65eef5edf2670cd310

    SHA256

    91691000399c42bd0d1b8221f5f1a67d9525b578a5a07a9951e9bfb35160848e

    SHA512

    9306f6872a5a324dcb106863c6786ed9e6fbbb4dac772706844e80a5c01551bdbf4a33667e48dc34f4e6b49ad3a558a6596f87434bb039dd61d051d5dfd8859d

  • memory/812-70-0x0000000004C00000-0x0000000004C03000-memory.dmp
    Filesize

    12KB

  • memory/812-55-0x000000002FE51000-0x000000002FE54000-memory.dmp
    Filesize

    12KB

  • memory/812-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/812-56-0x0000000070FD1000-0x0000000070FD3000-memory.dmp
    Filesize

    8KB

  • memory/812-71-0x0000000004C03000-0x0000000004C05000-memory.dmp
    Filesize

    8KB

  • memory/812-72-0x0000000004C05000-0x0000000004C07000-memory.dmp
    Filesize

    8KB

  • memory/812-73-0x0000000004C07000-0x0000000004C0A000-memory.dmp
    Filesize

    12KB

  • memory/812-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/976-60-0x0000000000000000-mapping.dmp
  • memory/1536-65-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1536-66-0x00000000004139DE-mapping.dmp
  • memory/1536-69-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1736-58-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB