Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 05:05

General

  • Target

    USD75,905.00.xlsx

  • Size

    441KB

  • MD5

    c1b49b0ce85aba993644c87d3fda8d44

  • SHA1

    5dee578419f9041690ed800e346e8414a18d0e4f

  • SHA256

    a7b0a2f566c148c7312277e90895de644bc844276c2b81c6fbf97defd5ba7cf0

  • SHA512

    ff403e31a7d34fe0821b2ace9d8c81cb58d542fa7a6b26dbe86df5212dac85850ba0db32d0e610971df9b7b0ee520473113222f1d754907f4370623909563df1

Malware Config

Extracted

Family

lokibot

C2

http://74f26d34ffff049368a6cff8812f86ee.ml/BN22/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\USD75,905.00.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:752
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • C:\Users\Public\vbc.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • C:\Users\Public\vbc.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • \Users\Admin\AppData\Local\Temp\nsoF00B.tmp\jeqzqzkmkp.dll
    MD5

    8dc3c0063d341a832e27d7c13e815e0f

    SHA1

    0be9c4da37598b60604928ec9fcefc69c6a47a0f

    SHA256

    352b436324a87627e2732511330feabe368c4f68cc932cc1d3e1495f786a02ea

    SHA512

    a74c7d9c14d1d7d09295accda0209e1f929231ae1dd0446073bd316cb9a76036f8c9477d3b9e7803e6fbf066c4c5a8a27ad6ce59d99ec51d3748df68e4f41e12

  • \Users\Public\vbc.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • \Users\Public\vbc.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • \Users\Public\vbc.exe
    MD5

    d031d354378993ddf3aca597f723b301

    SHA1

    b6a6ed3df049e756d57d8d19a22e124b2672ee1c

    SHA256

    5218080ebe69d63196e24cb2d9a08008e5cac324073b13a29f2b660be7398cc1

    SHA512

    c345a0d66fc8ba3a434e3678f183575cc7de1bebdea2f3474090d28deacb82ce7ecb3f14ee66bfa1df453eee90de9c2a79270aa5e538d1996050f786c3ed51ee

  • memory/752-72-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/752-54-0x000000002F181000-0x000000002F184000-memory.dmp
    Filesize

    12KB

  • memory/752-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/752-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/752-74-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/752-55-0x0000000071641000-0x0000000071643000-memory.dmp
    Filesize

    8KB

  • memory/752-73-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/752-71-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1372-61-0x0000000000000000-mapping.dmp
  • memory/1412-67-0x00000000004139DE-mapping.dmp
  • memory/1412-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1412-66-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-57-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB