Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 07:30

General

  • Target

    NEW ORDER PO137810205.xls

  • Size

    1.0MB

  • MD5

    65ec993d799cd0651db5240a3e93dac4

  • SHA1

    a70b4d08f1b98fe556b86e69302ae90f4c8b947a

  • SHA256

    a5fafe29b2e872eb9fd5cf545fdfee17b1d0f636e5d0db0227c5116b9c5a1868

  • SHA512

    5fcf6686f83255dacc7a1fbcde730e1209815b99f71592c6ee2c4c311032a70034d19eed830ff553c7722a3177c0e7b840788e5d973aebc455c6b3587c3f833c

  • SSDEEP

    24576:kr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXimIr5XXXXXXXXXXXXUXXXXXXXSXXXXXf:

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/gk1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW ORDER PO137810205.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2000
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    a96f1d4875fac60c08b50b232af77479

    SHA1

    cb07a374e9ae7a1c1709f408f64275aa098d9ccb

    SHA256

    75838cea0738a0409d64c33454761fb1274d72c3673bc8462ab2734196704a15

    SHA512

    2fdca55af36d54bea35fb293e06934629ed482b001896bf0332ccff3220a44bec98e0fc24d2507d8a0ece5e34b621a006bb1980707c184ece62f9d5f0daeb5e0

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    a96f1d4875fac60c08b50b232af77479

    SHA1

    cb07a374e9ae7a1c1709f408f64275aa098d9ccb

    SHA256

    75838cea0738a0409d64c33454761fb1274d72c3673bc8462ab2734196704a15

    SHA512

    2fdca55af36d54bea35fb293e06934629ed482b001896bf0332ccff3220a44bec98e0fc24d2507d8a0ece5e34b621a006bb1980707c184ece62f9d5f0daeb5e0

  • C:\Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    a96f1d4875fac60c08b50b232af77479

    SHA1

    cb07a374e9ae7a1c1709f408f64275aa098d9ccb

    SHA256

    75838cea0738a0409d64c33454761fb1274d72c3673bc8462ab2734196704a15

    SHA512

    2fdca55af36d54bea35fb293e06934629ed482b001896bf0332ccff3220a44bec98e0fc24d2507d8a0ece5e34b621a006bb1980707c184ece62f9d5f0daeb5e0

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    a96f1d4875fac60c08b50b232af77479

    SHA1

    cb07a374e9ae7a1c1709f408f64275aa098d9ccb

    SHA256

    75838cea0738a0409d64c33454761fb1274d72c3673bc8462ab2734196704a15

    SHA512

    2fdca55af36d54bea35fb293e06934629ed482b001896bf0332ccff3220a44bec98e0fc24d2507d8a0ece5e34b621a006bb1980707c184ece62f9d5f0daeb5e0

  • \Users\Public\vbc.exe
    Filesize

    545KB

    MD5

    a96f1d4875fac60c08b50b232af77479

    SHA1

    cb07a374e9ae7a1c1709f408f64275aa098d9ccb

    SHA256

    75838cea0738a0409d64c33454761fb1274d72c3673bc8462ab2734196704a15

    SHA512

    2fdca55af36d54bea35fb293e06934629ed482b001896bf0332ccff3220a44bec98e0fc24d2507d8a0ece5e34b621a006bb1980707c184ece62f9d5f0daeb5e0

  • memory/364-70-0x00000000048F0000-0x000000000494A000-memory.dmp
    Filesize

    360KB

  • memory/364-71-0x0000000000BC0000-0x0000000000BE0000-memory.dmp
    Filesize

    128KB

  • memory/364-69-0x00000000003D0000-0x00000000003DE000-memory.dmp
    Filesize

    56KB

  • memory/364-62-0x0000000000000000-mapping.dmp
  • memory/364-68-0x0000000000380000-0x0000000000396000-memory.dmp
    Filesize

    88KB

  • memory/364-65-0x0000000000E50000-0x0000000000EDE000-memory.dmp
    Filesize

    568KB

  • memory/2000-67-0x000000007235D000-0x0000000072368000-memory.dmp
    Filesize

    44KB

  • memory/2000-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2000-57-0x000000007235D000-0x0000000072368000-memory.dmp
    Filesize

    44KB

  • memory/2000-54-0x000000002FCC1000-0x000000002FCC4000-memory.dmp
    Filesize

    12KB

  • memory/2000-55-0x0000000071371000-0x0000000071373000-memory.dmp
    Filesize

    8KB

  • memory/2000-58-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/2000-89-0x000000007235D000-0x0000000072368000-memory.dmp
    Filesize

    44KB

  • memory/2000-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2008-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-81-0x00000000004139DE-mapping.dmp
  • memory/2008-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2008-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB