Analysis

  • max time kernel
    105s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:14

General

  • Target

    NEW ORDER JULY.xlsx

  • Size

    176KB

  • MD5

    e1340ffef01f3c540b8d8aed16f58d43

  • SHA1

    b548f7cdb0eab25a36b114dd96d98a39e40f3131

  • SHA256

    2787520304835f13c294f0e6b81e0acea239c7d6a2fca3d839f2553fff5f94c9

  • SHA512

    4f46e5344b93ab0efac770ed4b4b223c7ead382d1939ee191351273592a96acc432d52da5fb7fa607599ffceb126aa20f029fc71d4f0c4e598c7d174cb6b0e96

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/ch/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW ORDER JULY.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1056
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    279KB

    MD5

    ad60d8c91044b529782ed8be25e9422a

    SHA1

    1135e74951867c8c76fa39304bb16afe1e3794c1

    SHA256

    f94213e7cb0d2ff80a99947cf6a7f3d8afa90b4f205ef4b45ac719b96c5c6cd4

    SHA512

    fd0af4d41d9fdc27d51cf9301cb80bc2be8ba81afd8d7ea6963949dfde6c2cc989de0a58b13688cd170d37ae1879a91a34442c9b8411e3c2c0a1c3ab02bb3fff

  • C:\Users\Public\vbc.exe
    Filesize

    279KB

    MD5

    ad60d8c91044b529782ed8be25e9422a

    SHA1

    1135e74951867c8c76fa39304bb16afe1e3794c1

    SHA256

    f94213e7cb0d2ff80a99947cf6a7f3d8afa90b4f205ef4b45ac719b96c5c6cd4

    SHA512

    fd0af4d41d9fdc27d51cf9301cb80bc2be8ba81afd8d7ea6963949dfde6c2cc989de0a58b13688cd170d37ae1879a91a34442c9b8411e3c2c0a1c3ab02bb3fff

  • \Users\Public\vbc.exe
    Filesize

    279KB

    MD5

    ad60d8c91044b529782ed8be25e9422a

    SHA1

    1135e74951867c8c76fa39304bb16afe1e3794c1

    SHA256

    f94213e7cb0d2ff80a99947cf6a7f3d8afa90b4f205ef4b45ac719b96c5c6cd4

    SHA512

    fd0af4d41d9fdc27d51cf9301cb80bc2be8ba81afd8d7ea6963949dfde6c2cc989de0a58b13688cd170d37ae1879a91a34442c9b8411e3c2c0a1c3ab02bb3fff

  • \Users\Public\vbc.exe
    Filesize

    279KB

    MD5

    ad60d8c91044b529782ed8be25e9422a

    SHA1

    1135e74951867c8c76fa39304bb16afe1e3794c1

    SHA256

    f94213e7cb0d2ff80a99947cf6a7f3d8afa90b4f205ef4b45ac719b96c5c6cd4

    SHA512

    fd0af4d41d9fdc27d51cf9301cb80bc2be8ba81afd8d7ea6963949dfde6c2cc989de0a58b13688cd170d37ae1879a91a34442c9b8411e3c2c0a1c3ab02bb3fff

  • memory/1056-58-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1056-55-0x0000000071391000-0x0000000071393000-memory.dmp
    Filesize

    8KB

  • memory/1056-74-0x000000007237D000-0x0000000072388000-memory.dmp
    Filesize

    44KB

  • memory/1056-57-0x000000007237D000-0x0000000072388000-memory.dmp
    Filesize

    44KB

  • memory/1056-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1056-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1056-54-0x000000002F8F1000-0x000000002F8F4000-memory.dmp
    Filesize

    12KB

  • memory/1056-69-0x000000007237D000-0x0000000072388000-memory.dmp
    Filesize

    44KB

  • memory/1804-68-0x0000000000400000-0x0000000000A77000-memory.dmp
    Filesize

    6.5MB

  • memory/1804-67-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1804-66-0x0000000000BA8000-0x0000000000BB9000-memory.dmp
    Filesize

    68KB

  • memory/1804-71-0x0000000000BA8000-0x0000000000BB9000-memory.dmp
    Filesize

    68KB

  • memory/1804-72-0x0000000000400000-0x0000000000A77000-memory.dmp
    Filesize

    6.5MB

  • memory/1804-64-0x0000000000BA8000-0x0000000000BB9000-memory.dmp
    Filesize

    68KB

  • memory/1804-62-0x0000000000000000-mapping.dmp