Analysis

  • max time kernel
    100s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:16

General

  • Target

    Product_Specification_Sheet.xlsx

  • Size

    176KB

  • MD5

    b2772feb6b37db8842965a0b8ade9aa7

  • SHA1

    8e72eef2605697037cd03d1fddc02a88a0e9bf85

  • SHA256

    df7d03dcb311c783a90924ef8afdb78227229d45410272cf03c3e98742d040ad

  • SHA512

    5f88a788cb51e61f941cf1d4d06fd25099abf2eafd0f3eca4551a32a7c5b198ab58c7bb26948020c38c4961f73be8661948cf32636e3bb6b02aa605b78c6a776

Malware Config

Extracted

Family

lokibot

C2

http://37.0.11.227/rostov1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://�����������Ѝ������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

    suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Product_Specification_Sheet.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2008
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1632
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:472
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1988
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • C:\Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • \Users\Public\vbc.exe
    Filesize

    533KB

    MD5

    dacf588b59e2ea2c43f11b9beb1e08ff

    SHA1

    a0305acdf7da67d1cc459353810e48ce1e234046

    SHA256

    f4a259bbe7e4f60710016ffc73a3cd1d272234e8b11447fed8261cb50cad4a16

    SHA512

    155a8e47f5a5a864e2b1baea30988e4edaa9516fc8117745f0f79b7adc315f0fc88971ff0768f5eaee771e0234238f06569c5413eaee978465a115dd9611795e

  • memory/1332-72-0x0000000004FD0000-0x0000000005034000-memory.dmp
    Filesize

    400KB

  • memory/1332-73-0x00000000048F0000-0x0000000004910000-memory.dmp
    Filesize

    128KB

  • memory/1332-67-0x0000000000EF0000-0x0000000000F7A000-memory.dmp
    Filesize

    552KB

  • memory/1332-64-0x0000000000000000-mapping.dmp
  • memory/1332-70-0x0000000000310000-0x0000000000330000-memory.dmp
    Filesize

    128KB

  • memory/1332-71-0x0000000000720000-0x000000000072E000-memory.dmp
    Filesize

    56KB

  • memory/1500-85-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-92-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-91-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-82-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1500-86-0x00000000004139DE-mapping.dmp
  • memory/2008-69-0x000000007221D000-0x0000000072228000-memory.dmp
    Filesize

    44KB

  • memory/2008-55-0x0000000071231000-0x0000000071233000-memory.dmp
    Filesize

    8KB

  • memory/2008-54-0x000000002F231000-0x000000002F234000-memory.dmp
    Filesize

    12KB

  • memory/2008-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2008-57-0x000000007221D000-0x0000000072228000-memory.dmp
    Filesize

    44KB

  • memory/2008-58-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/2008-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2008-94-0x000000007221D000-0x0000000072228000-memory.dmp
    Filesize

    44KB