Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 11:47

General

  • Target

    DRAFT DOCS INVCK2023M1903 BL PL.xls

  • Size

    1.3MB

  • MD5

    b54c1c8fe2234c6c4703025bf8c5d3e8

  • SHA1

    e553f7475fb8f8dc3d8305271898f378c2b4cec6

  • SHA256

    b63a846d80c3f42ba49b24071706e928e782481a8e46190248cd609da8bec7eb

  • SHA512

    4db3243a46ad4c8546a908f228364a27730f43fa6c18558fd4547496d7173488e27805f3bc2eb60da811070aec5a6260eeee6fd3d0e05b2cedfeecb695db3752

  • SSDEEP

    24576:7LKMZyOZy8LKNZyyZy6Q8ToW0cwmnAoNa:7LK+5zLK3VHjTVwmPN

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/gk1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DRAFT DOCS INVCK2023M1903 BL PL.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1292
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    39b178a5e305b56121b35832f5c797c6

    SHA1

    8a1387b21a22046c512da58966aa29167a208c6b

    SHA256

    64127bfa726842f6a068fc56fbc04d43d69981194a178c494195bb2b62f4ebdb

    SHA512

    4498d78424b56a6b931ac2b17c072881722c92d6c8698851e8e7ca588f52bffc3d1e9d2adca378ed90ad3ad942fd14b540330674ae210c1b4be2ba20f61cfaee

  • C:\Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    39b178a5e305b56121b35832f5c797c6

    SHA1

    8a1387b21a22046c512da58966aa29167a208c6b

    SHA256

    64127bfa726842f6a068fc56fbc04d43d69981194a178c494195bb2b62f4ebdb

    SHA512

    4498d78424b56a6b931ac2b17c072881722c92d6c8698851e8e7ca588f52bffc3d1e9d2adca378ed90ad3ad942fd14b540330674ae210c1b4be2ba20f61cfaee

  • C:\Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    39b178a5e305b56121b35832f5c797c6

    SHA1

    8a1387b21a22046c512da58966aa29167a208c6b

    SHA256

    64127bfa726842f6a068fc56fbc04d43d69981194a178c494195bb2b62f4ebdb

    SHA512

    4498d78424b56a6b931ac2b17c072881722c92d6c8698851e8e7ca588f52bffc3d1e9d2adca378ed90ad3ad942fd14b540330674ae210c1b4be2ba20f61cfaee

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    39b178a5e305b56121b35832f5c797c6

    SHA1

    8a1387b21a22046c512da58966aa29167a208c6b

    SHA256

    64127bfa726842f6a068fc56fbc04d43d69981194a178c494195bb2b62f4ebdb

    SHA512

    4498d78424b56a6b931ac2b17c072881722c92d6c8698851e8e7ca588f52bffc3d1e9d2adca378ed90ad3ad942fd14b540330674ae210c1b4be2ba20f61cfaee

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    39b178a5e305b56121b35832f5c797c6

    SHA1

    8a1387b21a22046c512da58966aa29167a208c6b

    SHA256

    64127bfa726842f6a068fc56fbc04d43d69981194a178c494195bb2b62f4ebdb

    SHA512

    4498d78424b56a6b931ac2b17c072881722c92d6c8698851e8e7ca588f52bffc3d1e9d2adca378ed90ad3ad942fd14b540330674ae210c1b4be2ba20f61cfaee

  • memory/1292-57-0x00000000720FD000-0x0000000072108000-memory.dmp
    Filesize

    44KB

  • memory/1292-89-0x00000000720FD000-0x0000000072108000-memory.dmp
    Filesize

    44KB

  • memory/1292-58-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1292-54-0x000000002F3B1000-0x000000002F3B4000-memory.dmp
    Filesize

    12KB

  • memory/1292-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1292-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1292-55-0x0000000071111000-0x0000000071113000-memory.dmp
    Filesize

    8KB

  • memory/1292-68-0x00000000720FD000-0x0000000072108000-memory.dmp
    Filesize

    44KB

  • memory/1820-70-0x0000000004E90000-0x0000000004EEA000-memory.dmp
    Filesize

    360KB

  • memory/1820-69-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1820-71-0x0000000000B60000-0x0000000000B82000-memory.dmp
    Filesize

    136KB

  • memory/1820-62-0x0000000000000000-mapping.dmp
  • memory/1820-65-0x0000000000F20000-0x0000000000FCA000-memory.dmp
    Filesize

    680KB

  • memory/1820-67-0x00000000003F0000-0x0000000000404000-memory.dmp
    Filesize

    80KB

  • memory/1932-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-81-0x00000000004139DE-mapping.dmp
  • memory/1932-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1932-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB