Analysis

  • max time kernel
    105s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:18

General

  • Target

    RFP 20220707DX1.xlsx

  • Size

    176KB

  • MD5

    56216ff6352da0391772dbfcc6048c60

  • SHA1

    1f25f87f68748566062820ec293f7c1678d301ce

  • SHA256

    82e7f3f4e817a291abb29ae2698c1242d3d53f39a37f1530d4210573f26fade9

  • SHA512

    e9fd9b0b7f82889d7e81cb29d9dfbf5832f32e909f79209dd594631292622972728dcf898d875d42f47554071b0b12fba6486eeabc668f716ea84f92790c3de2

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.20/rostov2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://�����������Ѝ������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

    suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFP 20220707DX1.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:948
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • C:\Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • C:\Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • \Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • \Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • \Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • \Users\Public\vbc.exe
    Filesize

    532KB

    MD5

    abee5a40587b8f1a8f1ca4ceafa8c8b8

    SHA1

    e422056f9bb9a8333f4bab3c3222753973f894f8

    SHA256

    f854aea8d5341b58d22eaba1475f554aaf2c904873858bd7b7be997f9bf6ab17

    SHA512

    14d3e09ce60a1dfd5b6df05a182833c92732b7ec670b29621ac44c81f8c9e239555be0c0fa6d7305cff9bdb4c4c80fdd6d34a45c60272dbca5d968ed88a605e3

  • memory/684-70-0x00000000005A0000-0x00000000005C0000-memory.dmp
    Filesize

    128KB

  • memory/684-68-0x0000000001030000-0x00000000010BA000-memory.dmp
    Filesize

    552KB

  • memory/684-73-0x0000000000FF0000-0x0000000001010000-memory.dmp
    Filesize

    128KB

  • memory/684-65-0x0000000000000000-mapping.dmp
  • memory/684-72-0x0000000005B20000-0x0000000005B82000-memory.dmp
    Filesize

    392KB

  • memory/684-71-0x00000000006D0000-0x00000000006DE000-memory.dmp
    Filesize

    56KB

  • memory/948-57-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/948-54-0x000000002F301000-0x000000002F304000-memory.dmp
    Filesize

    12KB

  • memory/948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/948-55-0x0000000071241000-0x0000000071243000-memory.dmp
    Filesize

    8KB

  • memory/948-58-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/948-60-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/948-90-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/948-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1656-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-83-0x00000000004139DE-mapping.dmp
  • memory/1656-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-82-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-88-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1656-91-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB