Analysis

  • max time kernel
    150s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 09:04

General

  • Target

    NEW ORDER IMP.xls

  • Size

    1.3MB

  • MD5

    beff0a43acfbdadee4b778952a27cc28

  • SHA1

    a4598522d27ec5027c3e9b29690c8e6392e5fe1a

  • SHA256

    dc54de15c8615d5523ba7ef2debf9a93ff76661f5c2f6e6d9f5cb594e753ee3e

  • SHA512

    8d376e2ae51ea9652ed27ed9b88486949a909dd23f96ecaa28b4c54e1a664cd648629afc326b4c8e18b6195311ddc1e5b832216de9be6504a1c53f9cb45bd9e6

  • SSDEEP

    24576:5LKKWQmmav30xl+MXUl3bVt3bVE+MXUu9O3bVf+MXUu9t3bVr1FYVCnSGmV:5LKvQmmQ30b+MXe3bVt3bVE+MXV9O3bc

Malware Config

Extracted

Family

lokibot

C2

http://185.246.220.60/chang/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW ORDER IMP.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1084
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2BA94F64.emf

    Filesize

    1.4MB

    MD5

    fdebfd1c0d731bf56a398abeb7f221a5

    SHA1

    7864f45ca62bc727a332ded751442b99265e065f

    SHA256

    19b8c1d2bffb4feac1bdeb2fb14d79ac6d50b4ceb566c1f3c8e233a088c30eb2

    SHA512

    5747fd24d92139f6cfec2ee7832ab44af1daee3b1eedb98fec07e521e69a769ab1eebcc91feb94fe0292835bd32c034eca545b7422e75fb67d3c3653ae76d83e

  • C:\Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • C:\Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • C:\Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • C:\Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • \Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • \Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • \Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • \Users\Public\vbc.exe

    Filesize

    654KB

    MD5

    506b8329e83dc58c82c251756ca342b7

    SHA1

    5c1b8d5f41eb2ec5c5d77b2578fe1b88e7e4fff7

    SHA256

    c7caec412a7c08eaf935fb9a2fab9f96123183b7b7ba428128146bee677a3097

    SHA512

    5857966d299434292ea1cb305a11abc1aa1e0706f0433a5cd2aa51e3c04302224bc3f9419c3a96d59943580dee4b1ba8cc3aa5db0d99701323cd9228029cde15

  • memory/968-86-0x0000000000740000-0x0000000000762000-memory.dmp

    Filesize

    136KB

  • memory/968-81-0x00000000004F0000-0x0000000000530000-memory.dmp

    Filesize

    256KB

  • memory/968-83-0x00000000004F0000-0x0000000000530000-memory.dmp

    Filesize

    256KB

  • memory/968-84-0x0000000000270000-0x000000000027C000-memory.dmp

    Filesize

    48KB

  • memory/968-85-0x0000000005790000-0x0000000005828000-memory.dmp

    Filesize

    608KB

  • memory/968-82-0x0000000000210000-0x0000000000224000-memory.dmp

    Filesize

    80KB

  • memory/968-80-0x0000000000890000-0x000000000093A000-memory.dmp

    Filesize

    680KB

  • memory/1084-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1084-108-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1260-89-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-90-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-91-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-92-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1260-93-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-88-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-96-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-97-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-102-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1260-87-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB