Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:17

General

  • Target

    PL 991382-991383-991384.xlsx

  • Size

    176KB

  • MD5

    3817faf60cd206f173d6aecf7ed163e3

  • SHA1

    0a21fb7be56324fe17b5d4c80e46195953044725

  • SHA256

    8bd13216d09241dea750d29c96273e1ec4ee7bdca995bdb5501517b015957498

  • SHA512

    021f26da724bfcf2a7d98eeaf74aac9360ed032d3fefe862abee7237bc8656af356e6f7acbeac89be2dc12d59c982c89283f1609d2b1d673ae87a6e2db75cf9a

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.176/health4/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://��������������З������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PL 991382-991383-991384.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:968
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:556
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1804
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:544
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1332

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    be5415532da50d9832276f5dce099325

    SHA1

    14f36c405dad88d9c6a3d851ad5aac307eef3824

    SHA256

    c849faef0daef7d35e39a56257df5f060503bb6f6759a96e5f8e86de2de7249f

    SHA512

    b90b947be24deff515421f64b9428405197963707aca42ca5bc560f98e3c6efea5b3e1ce2c5326d51fdfc531c451e0e23b8ea86d9ffae3f2d0298ecae997de97

  • memory/520-72-0x0000000004F80000-0x0000000004FE2000-memory.dmp
    Filesize

    392KB

  • memory/520-73-0x0000000004E20000-0x0000000004E40000-memory.dmp
    Filesize

    128KB

  • memory/520-67-0x0000000000270000-0x00000000002FA000-memory.dmp
    Filesize

    552KB

  • memory/520-69-0x0000000000410000-0x0000000000430000-memory.dmp
    Filesize

    128KB

  • memory/520-64-0x0000000000000000-mapping.dmp
  • memory/520-71-0x0000000000860000-0x000000000086E000-memory.dmp
    Filesize

    56KB

  • memory/544-85-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-92-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-91-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-82-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/544-86-0x00000000004139DE-mapping.dmp
  • memory/968-70-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB

  • memory/968-54-0x000000002FC41000-0x000000002FC44000-memory.dmp
    Filesize

    12KB

  • memory/968-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/968-55-0x0000000070F41000-0x0000000070F43000-memory.dmp
    Filesize

    8KB

  • memory/968-57-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/968-58-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB

  • memory/968-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/968-94-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB