Analysis

  • max time kernel
    152s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:40

General

  • Target

    6C36A0686443954B81F75FA2E931CCA5DB4973A62DACE0C5E24561193ED1002E.xls

  • Size

    848KB

  • MD5

    2c4a5deaf2031f371d858aab1f25c16e

  • SHA1

    f424c1371af1b49b3a2566d03bd0101e8bae4623

  • SHA256

    6c36a0686443954b81f75fa2e931cca5db4973a62dace0c5e24561193ed1002e

  • SHA512

    c7d960711eecff4ab579277c9d48908d499b20404cbd59b5bc0a559ffe6786137ea44c239580f6f6a1aa092f27ba5ca332b0fddcee725b4110003cdf7d359035

  • SSDEEP

    24576:dr5XXXXXXXXXXXXUXXXXXXXrXXXXXXXXYCmUr5XXXXXXXXXXXXUXXXXXXXrXXXXc:5cXUy

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gl12/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6C36A0686443954B81F75FA2E931CCA5DB4973A62DACE0C5E24561193ED1002E.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2032
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1460
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:620

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe

    Filesize

    737KB

    MD5

    281d15b76e8b91923fecb3961ffeac2a

    SHA1

    f10ef2276e0d9a25d2dfbfa37da52636026af55d

    SHA256

    f8492a7b936f152f4195fd706ea2d98955fd05bde22ab10eda1a39a23157994e

    SHA512

    55aeb6f0199d637ce215408b0626adb8c49273b27c581ec368125140e48a42a51ca860e253601cb181255fbdac0789fab40102aafe245f8b476e5a07e547000b

  • C:\Users\Public\vbc.exe

    Filesize

    737KB

    MD5

    281d15b76e8b91923fecb3961ffeac2a

    SHA1

    f10ef2276e0d9a25d2dfbfa37da52636026af55d

    SHA256

    f8492a7b936f152f4195fd706ea2d98955fd05bde22ab10eda1a39a23157994e

    SHA512

    55aeb6f0199d637ce215408b0626adb8c49273b27c581ec368125140e48a42a51ca860e253601cb181255fbdac0789fab40102aafe245f8b476e5a07e547000b

  • C:\Users\Public\vbc.exe

    Filesize

    737KB

    MD5

    281d15b76e8b91923fecb3961ffeac2a

    SHA1

    f10ef2276e0d9a25d2dfbfa37da52636026af55d

    SHA256

    f8492a7b936f152f4195fd706ea2d98955fd05bde22ab10eda1a39a23157994e

    SHA512

    55aeb6f0199d637ce215408b0626adb8c49273b27c581ec368125140e48a42a51ca860e253601cb181255fbdac0789fab40102aafe245f8b476e5a07e547000b

  • C:\Users\Public\vbc.exe

    Filesize

    737KB

    MD5

    281d15b76e8b91923fecb3961ffeac2a

    SHA1

    f10ef2276e0d9a25d2dfbfa37da52636026af55d

    SHA256

    f8492a7b936f152f4195fd706ea2d98955fd05bde22ab10eda1a39a23157994e

    SHA512

    55aeb6f0199d637ce215408b0626adb8c49273b27c581ec368125140e48a42a51ca860e253601cb181255fbdac0789fab40102aafe245f8b476e5a07e547000b

  • \Users\Public\vbc.exe

    Filesize

    737KB

    MD5

    281d15b76e8b91923fecb3961ffeac2a

    SHA1

    f10ef2276e0d9a25d2dfbfa37da52636026af55d

    SHA256

    f8492a7b936f152f4195fd706ea2d98955fd05bde22ab10eda1a39a23157994e

    SHA512

    55aeb6f0199d637ce215408b0626adb8c49273b27c581ec368125140e48a42a51ca860e253601cb181255fbdac0789fab40102aafe245f8b476e5a07e547000b

  • \Users\Public\vbc.exe

    Filesize

    737KB

    MD5

    281d15b76e8b91923fecb3961ffeac2a

    SHA1

    f10ef2276e0d9a25d2dfbfa37da52636026af55d

    SHA256

    f8492a7b936f152f4195fd706ea2d98955fd05bde22ab10eda1a39a23157994e

    SHA512

    55aeb6f0199d637ce215408b0626adb8c49273b27c581ec368125140e48a42a51ca860e253601cb181255fbdac0789fab40102aafe245f8b476e5a07e547000b

  • memory/620-86-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-83-0x00000000004139DE-mapping.dmp

  • memory/620-88-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-89-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-82-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-80-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-79-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-77-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-74-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/620-75-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/992-62-0x0000000000000000-mapping.dmp

  • memory/992-72-0x0000000004410000-0x0000000004448000-memory.dmp

    Filesize

    224KB

  • memory/992-71-0x0000000004820000-0x0000000004890000-memory.dmp

    Filesize

    448KB

  • memory/992-69-0x0000000000460000-0x000000000046C000-memory.dmp

    Filesize

    48KB

  • memory/992-67-0x0000000000440000-0x0000000000458000-memory.dmp

    Filesize

    96KB

  • memory/992-65-0x0000000000E70000-0x0000000000F2E000-memory.dmp

    Filesize

    760KB

  • memory/2032-70-0x0000000071F8D000-0x0000000071F98000-memory.dmp

    Filesize

    44KB

  • memory/2032-68-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2032-54-0x000000002F281000-0x000000002F284000-memory.dmp

    Filesize

    12KB

  • memory/2032-58-0x00000000760C1000-0x00000000760C3000-memory.dmp

    Filesize

    8KB

  • memory/2032-57-0x0000000071F8D000-0x0000000071F98000-memory.dmp

    Filesize

    44KB

  • memory/2032-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2032-55-0x0000000070FA1000-0x0000000070FA3000-memory.dmp

    Filesize

    8KB