Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 11:50

General

  • Target

    DHL 7214306201.xls

  • Size

    1.2MB

  • MD5

    b617a312bf6377f84c5bb996602ad326

  • SHA1

    e73a2817b786dd73873232e1c5d87d48053b04bd

  • SHA256

    b68dd5b95d999bbbe68fe4a254a5cfa07c56facddc3641a366ad24488a6a7801

  • SHA512

    e515fd7347308244c26ae4bead853cfc3e64b0682f326c923a7359dfd7a0e48490fd68b0341cb55da98030f6e16a0712e9eebb53e35ca7ddb1902a0822064ff4

  • SSDEEP

    24576:GLKMZyOZy8LKNZyeZyMQ8ToW0cwmnAoNa:GLK+5zLK3hNjTVwmPN

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/line/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DHL 7214306201.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1884
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • C:\Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • C:\Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • \Users\Public\vbc.exe
    Filesize

    651KB

    MD5

    1c17bd280b477386751954b7ecaf689b

    SHA1

    1bca38a87bfa56b4574dd0facb71fd136eed07ee

    SHA256

    bee57aa11e0421789d5b85ec6eee862829e387ec8e9883ec50f1c57bb690eb6d

    SHA512

    9e04b022d2c204233fb8f43bc566a3e519484be1c1558c7fb5210c711c7c15aa9f1acdeb50c9f7620d3aaa44060bd663cd5b5df713ac8776d6238fceb5cd1efe

  • memory/1724-72-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1724-70-0x00000000003F0000-0x0000000000404000-memory.dmp
    Filesize

    80KB

  • memory/1724-74-0x00000000005C0000-0x00000000005E2000-memory.dmp
    Filesize

    136KB

  • memory/1724-65-0x0000000000000000-mapping.dmp
  • memory/1724-73-0x0000000004400000-0x000000000445A000-memory.dmp
    Filesize

    360KB

  • memory/1724-68-0x0000000000C10000-0x0000000000CBA000-memory.dmp
    Filesize

    680KB

  • memory/1728-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-90-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1728-84-0x00000000004139DE-mapping.dmp
  • memory/1884-55-0x0000000071751000-0x0000000071753000-memory.dmp
    Filesize

    8KB

  • memory/1884-58-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1884-57-0x000000007273D000-0x0000000072748000-memory.dmp
    Filesize

    44KB

  • memory/1884-71-0x000000007273D000-0x0000000072748000-memory.dmp
    Filesize

    44KB

  • memory/1884-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1884-54-0x000000002F7D1000-0x000000002F7D4000-memory.dmp
    Filesize

    12KB

  • memory/1884-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1884-92-0x000000007273D000-0x0000000072748000-memory.dmp
    Filesize

    44KB