Analysis

  • max time kernel
    100s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:39

General

  • Target

    Shipping Documents.xls

  • Size

    745KB

  • MD5

    36dbbe387ce3851bc3aa42ed8dc48a8d

  • SHA1

    dce1e73be53660393244455de8b630b214df847a

  • SHA256

    188c29dc39bcf0f5dea8950ae2aebfbaa9efcbbc8ac2e7a5fcffabc9d4fcd99c

  • SHA512

    94bf48cf5edc675e83700d96ad7207335505eb7104edf43691cd3e891338df72d0a0da0e210f3777d2c4bf6202fa8e3e4d1c827559dca5e1d8749970f4c6e302

  • SSDEEP

    12288:fdNqrDx7XXXXXXXXXXXXUXXXXXXXSXXXXXXXXWTmaqydNqrDx7XXXXXXXXXXXXUN:Cr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXy

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gm14/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1784
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • C:\Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • C:\Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • \Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • \Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • \Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • \Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • \Users\Public\vbc.exe
    Filesize

    1.0MB

    MD5

    1235793b06610aee455d2b77309dafa3

    SHA1

    828e562831a5eff21a521514297183bc95a56ea6

    SHA256

    e0574e15253c6a75e46bb422234b05f6bde742fcbc5695c16b4b9d7748d3238b

    SHA512

    e22166afaf5b2a34f1f38aa67b210bc7b7bb9a1c9f31747e219384bf3cc8c096d3b69a014b44a1c768f7d0dc7ec5a7a9b315f3d12e27f93b1d26521c06d8748e

  • memory/1312-72-0x0000000000520000-0x000000000052C000-memory.dmp
    Filesize

    48KB

  • memory/1312-69-0x0000000000AE0000-0x0000000000BF0000-memory.dmp
    Filesize

    1.1MB

  • memory/1312-74-0x0000000002200000-0x000000000225C000-memory.dmp
    Filesize

    368KB

  • memory/1312-66-0x0000000000000000-mapping.dmp
  • memory/1312-73-0x00000000080A0000-0x0000000008134000-memory.dmp
    Filesize

    592KB

  • memory/1312-71-0x0000000000500000-0x0000000000518000-memory.dmp
    Filesize

    96KB

  • memory/1564-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-90-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-84-0x00000000004139DE-mapping.dmp
  • memory/1564-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1564-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1784-60-0x00000000721DD000-0x00000000721E8000-memory.dmp
    Filesize

    44KB

  • memory/1784-58-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB

  • memory/1784-55-0x00000000711F1000-0x00000000711F3000-memory.dmp
    Filesize

    8KB

  • memory/1784-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1784-57-0x00000000721DD000-0x00000000721E8000-memory.dmp
    Filesize

    44KB

  • memory/1784-54-0x000000002FC81000-0x000000002FC84000-memory.dmp
    Filesize

    12KB

  • memory/1784-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1784-92-0x00000000721DD000-0x00000000721E8000-memory.dmp
    Filesize

    44KB