Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 07:38

General

  • Target

    RFQ- 1130001361.xlsx

  • Size

    177KB

  • MD5

    e2f71641342ac10c036c789a80660d12

  • SHA1

    6b003f26d90c664b9fd7f4f472915bba10354a15

  • SHA256

    eb38739c2fa7aaf54fbff0e1902aff7531855eaa086f58709374c8161181385e

  • SHA512

    76108e07765a738dac85ba6ab3b9eba26929d979895c1ca5fdf9e664578d7ce6f2806528a56a7e5646c8e25ef0a9c2cee6e1bb2c0f96e086c6a7910b0b09c78b

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.176/health4/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://��������������З������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFQ- 1130001361.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1928
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • C:\Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • C:\Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • \Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • \Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • \Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • \Users\Public\vbc.exe
    Filesize

    550KB

    MD5

    87cb5e766fcebfe369c3407389d46ff0

    SHA1

    bd2a631e0c15743396ec0977bee3513d2f4c1c64

    SHA256

    21b58ced0bde178a02008f0140786eee77dfa27651673881c76538e54b7ce34c

    SHA512

    ed12db0e09f96a8a6436953c32112f93551a152024b5fcac88a85b67abe3b549c2f9e592d6a608e3b3e2f8a47fe613c44300ffc28bcaa285968ee2c3c7a6635c

  • memory/1564-72-0x0000000001E10000-0x0000000001E1E000-memory.dmp
    Filesize

    56KB

  • memory/1564-70-0x00000000005E0000-0x0000000000600000-memory.dmp
    Filesize

    128KB

  • memory/1564-64-0x0000000000000000-mapping.dmp
  • memory/1564-74-0x0000000004810000-0x0000000004830000-memory.dmp
    Filesize

    128KB

  • memory/1564-73-0x0000000005BA0000-0x0000000005C02000-memory.dmp
    Filesize

    392KB

  • memory/1564-67-0x00000000000C0000-0x0000000000150000-memory.dmp
    Filesize

    576KB

  • memory/1564-69-0x0000000004090000-0x0000000004100000-memory.dmp
    Filesize

    448KB

  • memory/1888-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-90-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-84-0x00000000004139DE-mapping.dmp
  • memory/1888-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1888-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1928-71-0x000000007226D000-0x0000000072278000-memory.dmp
    Filesize

    44KB

  • memory/1928-58-0x0000000074E91000-0x0000000074E93000-memory.dmp
    Filesize

    8KB

  • memory/1928-55-0x0000000071281000-0x0000000071283000-memory.dmp
    Filesize

    8KB

  • memory/1928-57-0x000000007226D000-0x0000000072278000-memory.dmp
    Filesize

    44KB

  • memory/1928-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1928-54-0x000000002F5B1000-0x000000002F5B4000-memory.dmp
    Filesize

    12KB

  • memory/1928-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1928-92-0x000000007226D000-0x0000000072278000-memory.dmp
    Filesize

    44KB