Analysis

  • max time kernel
    108s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2023 03:41

General

  • Target

    ea012670-da69-4268-b784-ad5d46ff1eea.xls

  • Size

    184KB

  • MD5

    11755fd7597fe1225eee8f2a91b02f72

  • SHA1

    e76614f8b9d2da386f0e45664c769792e6a6101c

  • SHA256

    263485c2c9e4da2fa483d9bf845262fe0faebaf19ffc2c9b8fe5b3e86bea1c67

  • SHA512

    9b7fe6e0e2aef976022074231261593276a0a8d0e61a779362a98e5197c5e152bf7ffc3da2fb850ed221544aae17a3a34f4e5c20a146a47ca03e060777ffcd6e

  • SSDEEP

    3072:dt9hc1mt9hcuNfZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAnkheagLYvOHBIkt1Lf1:Tc10cuNZ+RwPONXoRjDhIcp0fDlavx+E

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ea012670-da69-4268-b784-ad5d46ff1eea.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2028
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Users\Admin\AppData\Local\Temp\xjuicu.exe
        "C:\Users\Admin\AppData\Local\Temp\xjuicu.exe" C:\Users\Admin\AppData\Local\Temp\gedcn.uq
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Users\Admin\AppData\Local\Temp\xjuicu.exe
          "C:\Users\Admin\AppData\Local\Temp\xjuicu.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dfefkrlnoh.q

    Filesize

    124KB

    MD5

    de0258eeaca25d4b0a166f092d972a47

    SHA1

    f2174a94c86cc84bde61a856aa06c5269ffab0e2

    SHA256

    d9fceeb5399dba21cae62de6fa20873933d3a7b0b2c499d902a325b4bcc21090

    SHA512

    81b54298d8b17615e114e7b9905b5517cc945c065401f92f722b587cad643e27171cd49cdde97417609418358cb2ce04896542dc93b6ed1bbf4abf3b54522df4

  • C:\Users\Admin\AppData\Local\Temp\gedcn.uq

    Filesize

    5KB

    MD5

    72388d2806e8abf0ef29fe2ee9e4a7e9

    SHA1

    fac860ce15c3ce112a59f60b82ae5ef7cc8b8c73

    SHA256

    2ed380a821989841adc7f8d78ab77eb5633f2ea559472cdaf26fd7afeee209e2

    SHA512

    ac089c84a31fa4a0178b5b25936007109a17d4c808e2aeb013cac60ca66ba553a97849fa413ce12822f5db1d25ab008bce8972f6ad717d67a9ec18a682d2a32e

  • C:\Users\Admin\AppData\Local\Temp\xjuicu.exe

    Filesize

    46KB

    MD5

    e06eb606d8e45b958f703f7609907c20

    SHA1

    1a592f6bc91fa88c1e75039a9c48a6eab38c1480

    SHA256

    8cdaa8c78832fc5e53ab2cd5eea5f5ac458a7599c4ed67d985dd3876cfdf8777

    SHA512

    e0e667cedc9bc5bb18fa2cd7ada2e54e23609d514d90c2d327e77b0c97ca3c3c2c1e6a610571e24a06b9eb2b5c561e35240f63cd9d9184eb44f456d21232b98d

  • C:\Users\Admin\AppData\Local\Temp\xjuicu.exe

    Filesize

    46KB

    MD5

    e06eb606d8e45b958f703f7609907c20

    SHA1

    1a592f6bc91fa88c1e75039a9c48a6eab38c1480

    SHA256

    8cdaa8c78832fc5e53ab2cd5eea5f5ac458a7599c4ed67d985dd3876cfdf8777

    SHA512

    e0e667cedc9bc5bb18fa2cd7ada2e54e23609d514d90c2d327e77b0c97ca3c3c2c1e6a610571e24a06b9eb2b5c561e35240f63cd9d9184eb44f456d21232b98d

  • C:\Users\Admin\AppData\Local\Temp\xjuicu.exe

    Filesize

    46KB

    MD5

    e06eb606d8e45b958f703f7609907c20

    SHA1

    1a592f6bc91fa88c1e75039a9c48a6eab38c1480

    SHA256

    8cdaa8c78832fc5e53ab2cd5eea5f5ac458a7599c4ed67d985dd3876cfdf8777

    SHA512

    e0e667cedc9bc5bb18fa2cd7ada2e54e23609d514d90c2d327e77b0c97ca3c3c2c1e6a610571e24a06b9eb2b5c561e35240f63cd9d9184eb44f456d21232b98d

  • C:\Users\Public\vbc.exe

    Filesize

    551KB

    MD5

    38aa7278760793557e4dcfcf1c8879d4

    SHA1

    4a6f8bc85b8123ef21c6804df73c00c90adae868

    SHA256

    7c2a8c97b19dc75109d84f8b1e3e658ecf94b6296d848e8c8168c49ef3000fb5

    SHA512

    e0cfd1ee91979b56c89e0c7771d465a1dcd385ec4d1bcf88ca7e8cd8d014de8350ee18cfc0cc363a36546eba40c512e1a6c082f3f0510c55bff7cfac08e975aa

  • C:\Users\Public\vbc.exe

    Filesize

    551KB

    MD5

    38aa7278760793557e4dcfcf1c8879d4

    SHA1

    4a6f8bc85b8123ef21c6804df73c00c90adae868

    SHA256

    7c2a8c97b19dc75109d84f8b1e3e658ecf94b6296d848e8c8168c49ef3000fb5

    SHA512

    e0cfd1ee91979b56c89e0c7771d465a1dcd385ec4d1bcf88ca7e8cd8d014de8350ee18cfc0cc363a36546eba40c512e1a6c082f3f0510c55bff7cfac08e975aa

  • \Users\Admin\AppData\Local\Temp\xjuicu.exe

    Filesize

    46KB

    MD5

    e06eb606d8e45b958f703f7609907c20

    SHA1

    1a592f6bc91fa88c1e75039a9c48a6eab38c1480

    SHA256

    8cdaa8c78832fc5e53ab2cd5eea5f5ac458a7599c4ed67d985dd3876cfdf8777

    SHA512

    e0e667cedc9bc5bb18fa2cd7ada2e54e23609d514d90c2d327e77b0c97ca3c3c2c1e6a610571e24a06b9eb2b5c561e35240f63cd9d9184eb44f456d21232b98d

  • \Users\Admin\AppData\Local\Temp\xjuicu.exe

    Filesize

    46KB

    MD5

    e06eb606d8e45b958f703f7609907c20

    SHA1

    1a592f6bc91fa88c1e75039a9c48a6eab38c1480

    SHA256

    8cdaa8c78832fc5e53ab2cd5eea5f5ac458a7599c4ed67d985dd3876cfdf8777

    SHA512

    e0e667cedc9bc5bb18fa2cd7ada2e54e23609d514d90c2d327e77b0c97ca3c3c2c1e6a610571e24a06b9eb2b5c561e35240f63cd9d9184eb44f456d21232b98d

  • \Users\Admin\AppData\Local\Temp\xjuicu.exe

    Filesize

    46KB

    MD5

    e06eb606d8e45b958f703f7609907c20

    SHA1

    1a592f6bc91fa88c1e75039a9c48a6eab38c1480

    SHA256

    8cdaa8c78832fc5e53ab2cd5eea5f5ac458a7599c4ed67d985dd3876cfdf8777

    SHA512

    e0e667cedc9bc5bb18fa2cd7ada2e54e23609d514d90c2d327e77b0c97ca3c3c2c1e6a610571e24a06b9eb2b5c561e35240f63cd9d9184eb44f456d21232b98d

  • \Users\Public\vbc.exe

    Filesize

    551KB

    MD5

    38aa7278760793557e4dcfcf1c8879d4

    SHA1

    4a6f8bc85b8123ef21c6804df73c00c90adae868

    SHA256

    7c2a8c97b19dc75109d84f8b1e3e658ecf94b6296d848e8c8168c49ef3000fb5

    SHA512

    e0cfd1ee91979b56c89e0c7771d465a1dcd385ec4d1bcf88ca7e8cd8d014de8350ee18cfc0cc363a36546eba40c512e1a6c082f3f0510c55bff7cfac08e975aa

  • memory/780-67-0x0000000000000000-mapping.dmp

  • memory/852-61-0x0000000000000000-mapping.dmp

  • memory/1068-74-0x00000000004139DE-mapping.dmp

  • memory/1068-77-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1068-79-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2028-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2028-57-0x0000000075441000-0x0000000075443000-memory.dmp

    Filesize

    8KB

  • memory/2028-55-0x0000000070E01000-0x0000000070E03000-memory.dmp

    Filesize

    8KB

  • memory/2028-58-0x0000000071DED000-0x0000000071DF8000-memory.dmp

    Filesize

    44KB

  • memory/2028-54-0x000000002FAF1000-0x000000002FAF4000-memory.dmp

    Filesize

    12KB

  • memory/2028-78-0x0000000071DED000-0x0000000071DF8000-memory.dmp

    Filesize

    44KB

  • memory/2028-80-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2028-81-0x0000000071DED000-0x0000000071DF8000-memory.dmp

    Filesize

    44KB