Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-11-2021 16:58

General

  • Target

    VDI-QUOTATION-PAYMENT.xlsx

  • Size

    229KB

  • MD5

    1325c1dc4db5e238475858c2feaa326a

  • SHA1

    9f611b8cfd41c1dc854ab0f3bad6437bcc309a74

  • SHA256

    c84daab0159e54c17bbb8ff7c7d61111fef8588a9a540f5b5f74eb66aa1d1265

  • SHA512

    4a42596ff13261dd7779d0b6213520370b8e0ef4ba2e8e237c74cb5969693dea720e28d2197c22dde74e264989fe61fc1af98da6581d0a65f2921b990d235847

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/fd4/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\VDI-QUOTATION-PAYMENT.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1684
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    d87a78468b39959ec4684801b8a9aa6d

    SHA1

    3ad88d6f0bf138277a15df613cf1cd533530c4db

    SHA256

    a52ee155afd4e8564754b4eb5ced06a9d8447bb99249103928b4caa238d8bb73

    SHA512

    52715ea6dd2439a0a59e516f274d605b9d4c5ca7c486a028ef79f77aba1aced4f7988a913d37d2ec28811b808bd61450b0ec7d7c6957f61ca603ef05f655b73f

  • C:\Users\Public\vbc.exe
    MD5

    d87a78468b39959ec4684801b8a9aa6d

    SHA1

    3ad88d6f0bf138277a15df613cf1cd533530c4db

    SHA256

    a52ee155afd4e8564754b4eb5ced06a9d8447bb99249103928b4caa238d8bb73

    SHA512

    52715ea6dd2439a0a59e516f274d605b9d4c5ca7c486a028ef79f77aba1aced4f7988a913d37d2ec28811b808bd61450b0ec7d7c6957f61ca603ef05f655b73f

  • C:\Users\Public\vbc.exe
    MD5

    d87a78468b39959ec4684801b8a9aa6d

    SHA1

    3ad88d6f0bf138277a15df613cf1cd533530c4db

    SHA256

    a52ee155afd4e8564754b4eb5ced06a9d8447bb99249103928b4caa238d8bb73

    SHA512

    52715ea6dd2439a0a59e516f274d605b9d4c5ca7c486a028ef79f77aba1aced4f7988a913d37d2ec28811b808bd61450b0ec7d7c6957f61ca603ef05f655b73f

  • \Users\Admin\AppData\Local\Temp\nsd5284.tmp\voszqt.dll
    MD5

    259ace5e766337fceaa48f87360c0f0f

    SHA1

    c4dd9dac1af094a397552af8b7d11a84a132046d

    SHA256

    99d52e09614cfb51b7a9ff688d983e87e753722e0965e65d3385ee1a40553331

    SHA512

    3455a37364e75407e743dfa4c4291e686adb500b29f278d022e84431fde5bc372cf882432dc01dd304070637d3bc56a4a5c44add05dd04763219b6af172e6138

  • \Users\Public\vbc.exe
    MD5

    d87a78468b39959ec4684801b8a9aa6d

    SHA1

    3ad88d6f0bf138277a15df613cf1cd533530c4db

    SHA256

    a52ee155afd4e8564754b4eb5ced06a9d8447bb99249103928b4caa238d8bb73

    SHA512

    52715ea6dd2439a0a59e516f274d605b9d4c5ca7c486a028ef79f77aba1aced4f7988a913d37d2ec28811b808bd61450b0ec7d7c6957f61ca603ef05f655b73f

  • \Users\Public\vbc.exe
    MD5

    d87a78468b39959ec4684801b8a9aa6d

    SHA1

    3ad88d6f0bf138277a15df613cf1cd533530c4db

    SHA256

    a52ee155afd4e8564754b4eb5ced06a9d8447bb99249103928b4caa238d8bb73

    SHA512

    52715ea6dd2439a0a59e516f274d605b9d4c5ca7c486a028ef79f77aba1aced4f7988a913d37d2ec28811b808bd61450b0ec7d7c6957f61ca603ef05f655b73f

  • \Users\Public\vbc.exe
    MD5

    d87a78468b39959ec4684801b8a9aa6d

    SHA1

    3ad88d6f0bf138277a15df613cf1cd533530c4db

    SHA256

    a52ee155afd4e8564754b4eb5ced06a9d8447bb99249103928b4caa238d8bb73

    SHA512

    52715ea6dd2439a0a59e516f274d605b9d4c5ca7c486a028ef79f77aba1aced4f7988a913d37d2ec28811b808bd61450b0ec7d7c6957f61ca603ef05f655b73f

  • memory/1216-67-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1216-68-0x00000000004139DE-mapping.dmp
  • memory/1216-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1404-62-0x0000000000000000-mapping.dmp
  • memory/1420-58-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/1684-55-0x000000002F371000-0x000000002F374000-memory.dmp
    Filesize

    12KB

  • memory/1684-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1684-56-0x00000000719F1000-0x00000000719F3000-memory.dmp
    Filesize

    8KB

  • memory/1684-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB