Analysis

  • max time kernel
    110s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 18:37

General

  • Target

    RFQ No 02082023.xls

  • Size

    1.6MB

  • MD5

    745a4b7c4e9cd37a507b5d32ff8cd11a

  • SHA1

    f07d044b4dbf365bc57a77d12bc826dc31e748c9

  • SHA256

    a44e96c70171ffeff132b26969d39022be8f8af214f6fef9bcee644417315220

  • SHA512

    5fbb7dbc70a8f79573333462b6d0ba232db698a37c194ef05c357baf5ff5b273fac83f2a3f956ca8809d5df96475177c932a2c838ab1016bb27aa46ac0e33168

  • SSDEEP

    24576:ALKsZyIZy5ZyWZy0ZyVZyMZyTZyodc/fEx5HfMazCawDEUdis:ALKepknF81eddkfKHUaTUd

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/line/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFQ No 02082023.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1124
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:760

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • C:\Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • C:\Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • \Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • \Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • \Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • \Users\Public\vbc.exe
    Filesize

    889KB

    MD5

    195897114628c863f372b3d6ce3e7cd8

    SHA1

    9bf0beae1218d717447e5d69f5bb29deece86ae7

    SHA256

    afffa10e1f2d23ac3177cc69a490ddcec88d2a3df3cd2b037a4e6e0ec0e51285

    SHA512

    139ee573b80d97cfdffce7454ca2bfc40b126fbd9a1ac047f66aa54a4f1170d1f3b424ae5b24ff06f8ef30e53fcd293fdd94da266e619e1c36020367545a5330

  • memory/760-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-83-0x00000000004139DE-mapping.dmp
  • memory/760-91-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-88-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-82-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-77-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/760-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1124-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1124-58-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
    Filesize

    8KB

  • memory/1124-90-0x00000000723AD000-0x00000000723B8000-memory.dmp
    Filesize

    44KB

  • memory/1124-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1124-54-0x000000002F471000-0x000000002F474000-memory.dmp
    Filesize

    12KB

  • memory/1124-68-0x00000000723AD000-0x00000000723B8000-memory.dmp
    Filesize

    44KB

  • memory/1124-57-0x00000000723AD000-0x00000000723B8000-memory.dmp
    Filesize

    44KB

  • memory/1124-55-0x00000000713C1000-0x00000000713C3000-memory.dmp
    Filesize

    8KB

  • memory/1736-72-0x0000000005B00000-0x0000000005B7A000-memory.dmp
    Filesize

    488KB

  • memory/1736-73-0x0000000000710000-0x0000000000732000-memory.dmp
    Filesize

    136KB

  • memory/1736-67-0x00000000008F0000-0x00000000009D4000-memory.dmp
    Filesize

    912KB

  • memory/1736-70-0x00000000004D0000-0x00000000004E4000-memory.dmp
    Filesize

    80KB

  • memory/1736-71-0x0000000000550000-0x000000000055C000-memory.dmp
    Filesize

    48KB

  • memory/1736-64-0x0000000000000000-mapping.dmp