Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 05:46

General

  • Target

    remittance form.xlsx

  • Size

    176KB

  • MD5

    7bc0420754dd5a00b96c9b249820404a

  • SHA1

    90370dcfd338df51a30fb4f4493849421f3d6268

  • SHA256

    d61b93d7d41c2a9f2553ebb03045ccd9e00ee86bff4c7288444bb0e9b9a5ca3f

  • SHA512

    9666a1346f7c247b672343e7fe4c96f66c1c4a6b012ac1945211eaafa5898faf7baa00fea4edfadaffbce8820d92efbf009010b940d782aeb2cdf4e728c87090

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.176/health4/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://��������������З������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\remittance form.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:656
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • C:\Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • C:\Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • \Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • \Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • \Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • \Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • \Users\Public\vbc.exe
    Filesize

    526KB

    MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

    SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

    SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

    SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

  • memory/656-58-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/656-54-0x000000002F871000-0x000000002F874000-memory.dmp
    Filesize

    12KB

  • memory/656-92-0x0000000071EED000-0x0000000071EF8000-memory.dmp
    Filesize

    44KB

  • memory/656-57-0x0000000071EED000-0x0000000071EF8000-memory.dmp
    Filesize

    44KB

  • memory/656-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/656-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/656-55-0x0000000070F01000-0x0000000070F03000-memory.dmp
    Filesize

    8KB

  • memory/656-71-0x0000000071EED000-0x0000000071EF8000-memory.dmp
    Filesize

    44KB

  • memory/1240-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-90-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1240-84-0x00000000004139DE-mapping.dmp
  • memory/1800-70-0x00000000003C0000-0x00000000003DE000-memory.dmp
    Filesize

    120KB

  • memory/1800-72-0x00000000002B0000-0x00000000002BE000-memory.dmp
    Filesize

    56KB

  • memory/1800-73-0x0000000005B30000-0x0000000005B98000-memory.dmp
    Filesize

    416KB

  • memory/1800-74-0x0000000000B30000-0x0000000000B50000-memory.dmp
    Filesize

    128KB

  • memory/1800-68-0x0000000000D20000-0x0000000000DAA000-memory.dmp
    Filesize

    552KB

  • memory/1800-65-0x0000000000000000-mapping.dmp