Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 03:00

General

  • Target

    Payment Advice.xlsx

  • Size

    177KB

  • MD5

    a7f141d20c017dcfc0c0f953ab70849e

  • SHA1

    730dc699b2fc062385cb8642c9d32fa792aab3f3

  • SHA256

    a218f6790ee850c45bc013ffa81350ff30770d0d06d1d16e0bde8a093fd63969

  • SHA512

    5ad0d20ec9ffc2cf6e48067920d6f97cae4787ba8baf3f6a71218fe2be060d167bb20ce9ca822038409114eb688c70de864de7a7e9f687c4d80d477b7e31d2f4

Malware Config

Extracted

Family

lokibot

C2

http://hyatqfuh9olahvxf.ga/BN1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Advice.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:388
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1108
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    c5bf15a5bfdc5f200441a7e965be6e9e

    SHA1

    561cceffbe5a18f3b5b9f1fc4ca94005be1d19fd

    SHA256

    25ffdb0a1ebcc08891d66b6090cdcd183b4426169873fc7dc9f6a1ec4b866148

    SHA512

    2ce8c4e691e0ab479596ff3257c83525e7c182590b44a57b34ba684e9523bc1ce3565cf4c778e20fb0ed9e8be2f2edd3dd21baf82b783fcea2ffcca913180456

  • memory/388-95-0x0000000072C2D000-0x0000000072C38000-memory.dmp
    Filesize

    44KB

  • memory/388-58-0x0000000072C2D000-0x0000000072C38000-memory.dmp
    Filesize

    44KB

  • memory/388-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/388-57-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/388-71-0x0000000072C2D000-0x0000000072C38000-memory.dmp
    Filesize

    44KB

  • memory/388-54-0x000000002F401000-0x000000002F404000-memory.dmp
    Filesize

    12KB

  • memory/388-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/388-55-0x0000000071C41000-0x0000000071C43000-memory.dmp
    Filesize

    8KB

  • memory/700-72-0x00000000003D0000-0x00000000003DE000-memory.dmp
    Filesize

    56KB

  • memory/700-70-0x0000000000460000-0x0000000000480000-memory.dmp
    Filesize

    128KB

  • memory/700-73-0x0000000005EF0000-0x0000000005F56000-memory.dmp
    Filesize

    408KB

  • memory/700-65-0x0000000000000000-mapping.dmp
  • memory/700-74-0x00000000020C0000-0x00000000020E0000-memory.dmp
    Filesize

    128KB

  • memory/700-68-0x0000000000300000-0x000000000038E000-memory.dmp
    Filesize

    568KB

  • memory/1316-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-87-0x00000000004139DE-mapping.dmp
  • memory/1316-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-90-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-92-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-93-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1316-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB