Analysis

  • max time kernel
    186s
  • max time network
    234s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 15:18

General

  • Target

    P.I 99220345.docx

  • Size

    10KB

  • MD5

    28d506098937d7ddaf58805011f8d45d

  • SHA1

    24229cc8d80884084c1addb04c65681c9233dad0

  • SHA256

    4b67a9ddf9fc9d3df0b158bdae523144c329080a0e949a71584b7339b204e5c5

  • SHA512

    cf5e2af854adec3a6657e2fac63aefaa8484a30fbe78e074760bc54a00aec4046724fad6b8c03ab87e2675e6476130138582b64c722e5737d97946653c46e5ef

  • SSDEEP

    192:ScIMmtP8ar5G/bfIdTOpULnamWBX8ex6y3PWFl:SPXt4ATOqLnosM+D

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\P.I 99220345.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1380
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
          "C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe" C:\Users\Admin\AppData\Local\Temp\feiewqxkkjf.osb
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
            "C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
      Filesize

      53KB

      MD5

      7161a61f688e63fb69df4767de016a43

      SHA1

      f23558f27c54f967b0519ccf8e6085cf12cf43e2

      SHA256

      5d99cd5ff1a6c8d9183cc7132e171bd5b35d0a0abd96947226e8c187277323cd

      SHA512

      90768522122136e8788465bae7973c13d022c1ff104271dccee66ddd478ea4460cce4b3febc63d6efad38780b7f4c7a3b3048a434c6354d42b1e6eba28f7e68c

    • C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
      Filesize

      53KB

      MD5

      7161a61f688e63fb69df4767de016a43

      SHA1

      f23558f27c54f967b0519ccf8e6085cf12cf43e2

      SHA256

      5d99cd5ff1a6c8d9183cc7132e171bd5b35d0a0abd96947226e8c187277323cd

      SHA512

      90768522122136e8788465bae7973c13d022c1ff104271dccee66ddd478ea4460cce4b3febc63d6efad38780b7f4c7a3b3048a434c6354d42b1e6eba28f7e68c

    • C:\Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
      Filesize

      53KB

      MD5

      7161a61f688e63fb69df4767de016a43

      SHA1

      f23558f27c54f967b0519ccf8e6085cf12cf43e2

      SHA256

      5d99cd5ff1a6c8d9183cc7132e171bd5b35d0a0abd96947226e8c187277323cd

      SHA512

      90768522122136e8788465bae7973c13d022c1ff104271dccee66ddd478ea4460cce4b3febc63d6efad38780b7f4c7a3b3048a434c6354d42b1e6eba28f7e68c

    • C:\Users\Admin\AppData\Local\Temp\dvhldofr.lla
      Filesize

      124KB

      MD5

      3d4a6f79291d3875db38ee4294a5ff94

      SHA1

      3bade4e8c0b0000b6f61b7f569f03f85775a13ce

      SHA256

      5aadeb18553e1c5518cb4722652bc46d2a1ce48b9fa1bc98f0d367dec6aaa842

      SHA512

      5789b8a8da6ae3c130dd2768c3307e05272eb4f8913f48cb4548ac65a1171a3e8cdc25d54fefa5eec62bf0adaa30a716718aa9849bbe8fa18c6922dfe6d1255b

    • C:\Users\Admin\AppData\Local\Temp\feiewqxkkjf.osb
      Filesize

      5KB

      MD5

      530c3bfc50912d630e557662e70a7b7d

      SHA1

      e5c58863693d12cb6f5c6cf8918ca65c7db92e24

      SHA256

      9dc0d8295b0154b6a2382fbb3d8558662b4674501784cdbf3b1bebde54756ffa

      SHA512

      80ff35d9122e8d667a96efbfe10faefe5518935094475a0510c417f016e464af2e42edb077aaf0d57c6fd9b40d30df28df0d1f29aec2c5e8ec6aed3dd5b30b1e

    • C:\Users\Public\vbc.exe
      Filesize

      344KB

      MD5

      419d97afbdef4d3bbdfed37cf2522cc1

      SHA1

      da5890bca82bbdaaa771426f64bb888c7ab2479d

      SHA256

      c60e5978dd457e4e51c9df1d33c844aaab32a873aec48372adb988ca9647cd9b

      SHA512

      e70a5466d76308ebd20aba1149e07250561fc36bf823847d80c3629fd84b8a8c2c321a62bc23d5972e15b11db397d314923940945d956c5ceaf95f55c07db66b

    • C:\Users\Public\vbc.exe
      Filesize

      344KB

      MD5

      419d97afbdef4d3bbdfed37cf2522cc1

      SHA1

      da5890bca82bbdaaa771426f64bb888c7ab2479d

      SHA256

      c60e5978dd457e4e51c9df1d33c844aaab32a873aec48372adb988ca9647cd9b

      SHA512

      e70a5466d76308ebd20aba1149e07250561fc36bf823847d80c3629fd84b8a8c2c321a62bc23d5972e15b11db397d314923940945d956c5ceaf95f55c07db66b

    • \Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
      Filesize

      53KB

      MD5

      7161a61f688e63fb69df4767de016a43

      SHA1

      f23558f27c54f967b0519ccf8e6085cf12cf43e2

      SHA256

      5d99cd5ff1a6c8d9183cc7132e171bd5b35d0a0abd96947226e8c187277323cd

      SHA512

      90768522122136e8788465bae7973c13d022c1ff104271dccee66ddd478ea4460cce4b3febc63d6efad38780b7f4c7a3b3048a434c6354d42b1e6eba28f7e68c

    • \Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
      Filesize

      53KB

      MD5

      7161a61f688e63fb69df4767de016a43

      SHA1

      f23558f27c54f967b0519ccf8e6085cf12cf43e2

      SHA256

      5d99cd5ff1a6c8d9183cc7132e171bd5b35d0a0abd96947226e8c187277323cd

      SHA512

      90768522122136e8788465bae7973c13d022c1ff104271dccee66ddd478ea4460cce4b3febc63d6efad38780b7f4c7a3b3048a434c6354d42b1e6eba28f7e68c

    • \Users\Admin\AppData\Local\Temp\dpgvxmdtum.exe
      Filesize

      53KB

      MD5

      7161a61f688e63fb69df4767de016a43

      SHA1

      f23558f27c54f967b0519ccf8e6085cf12cf43e2

      SHA256

      5d99cd5ff1a6c8d9183cc7132e171bd5b35d0a0abd96947226e8c187277323cd

      SHA512

      90768522122136e8788465bae7973c13d022c1ff104271dccee66ddd478ea4460cce4b3febc63d6efad38780b7f4c7a3b3048a434c6354d42b1e6eba28f7e68c

    • \Users\Public\vbc.exe
      Filesize

      344KB

      MD5

      419d97afbdef4d3bbdfed37cf2522cc1

      SHA1

      da5890bca82bbdaaa771426f64bb888c7ab2479d

      SHA256

      c60e5978dd457e4e51c9df1d33c844aaab32a873aec48372adb988ca9647cd9b

      SHA512

      e70a5466d76308ebd20aba1149e07250561fc36bf823847d80c3629fd84b8a8c2c321a62bc23d5972e15b11db397d314923940945d956c5ceaf95f55c07db66b

    • memory/868-62-0x0000000000000000-mapping.dmp
    • memory/1380-80-0x000007FEFBCD1000-0x000007FEFBCD3000-memory.dmp
      Filesize

      8KB

    • memory/1380-79-0x0000000000000000-mapping.dmp
    • memory/1496-54-0x00000000727C1000-0x00000000727C4000-memory.dmp
      Filesize

      12KB

    • memory/1496-55-0x0000000070241000-0x0000000070243000-memory.dmp
      Filesize

      8KB

    • memory/1496-83-0x000000007122D000-0x0000000071238000-memory.dmp
      Filesize

      44KB

    • memory/1496-57-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1496-59-0x000000007122D000-0x0000000071238000-memory.dmp
      Filesize

      44KB

    • memory/1496-58-0x000000007122D000-0x0000000071238000-memory.dmp
      Filesize

      44KB

    • memory/1496-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1496-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1752-81-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1752-75-0x00000000004139DE-mapping.dmp
    • memory/1752-78-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2028-68-0x0000000000000000-mapping.dmp