Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 12:51

General

  • Target

    Sales Contract.rtf

  • Size

    32KB

  • MD5

    06eaf94652a2911e162a9f2539068fde

  • SHA1

    0b5d67194a23ca8e383adea70805475b493e00b4

  • SHA256

    22688ff9e157c182349eb229dd249290461fa14697355057774dfd45d6aa2eda

  • SHA512

    367d58564b4428e431a7aaa3ae65dd8686ee9660b09256817cd03471b64949970dc5937d2f5e94eb3a78c79467e5aa91536b89cfc9c558a8971ee40f39075a2d

  • SSDEEP

    768:gFx0XaIsnPRIa4fwJMi8kXCxQJnoncHdJBRLZ3Jt4xc:gf0Xvx3EMi8aDAiLt4K

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Sales Contract.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2020
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Users\Admin\AppData\Roaming\kellyllerpru658.exe
        "C:\Users\Admin\AppData\Roaming\kellyllerpru658.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Users\Admin\AppData\Local\Temp\xyehut.exe
          "C:\Users\Admin\AppData\Local\Temp\xyehut.exe" C:\Users\Admin\AppData\Local\Temp\ryuqv.c
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Users\Admin\AppData\Local\Temp\xyehut.exe
            "C:\Users\Admin\AppData\Local\Temp\xyehut.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1636

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mchwbuxishg.rxx

      Filesize

      124KB

      MD5

      5ce226ee80999807d36a689fddd23c18

      SHA1

      3e07db379afe660bdaf6d0019ab426d2f614f146

      SHA256

      83ecc3467fda59b66f6afcaae807ca59ee7417a6231c10142af985b331b74b4d

      SHA512

      a8f89278d8e4a8d58301d7699dcc40e2a88d2de559adaa4190083917998f6f23edf70705b2dd6a8a83d855587b30e25a218a379ca01bfc583807c13002d1e396

    • C:\Users\Admin\AppData\Local\Temp\ryuqv.c

      Filesize

      5KB

      MD5

      54c82dda4b3234657943a6903f109457

      SHA1

      326f769fa37fb1d8c6f2945d13e589f38d0bbdb9

      SHA256

      d70cd11f2045fb28c78406af45cd22afdc700df825be66aa52c1d78ec2c2b8d9

      SHA512

      7e7b5063904ad3068908cd5b5766179536b2b218a4c30390b2376697afd2503460c297b1a248222e0a92f1dcc47fab9b166a40a447ccf5fa43571c027895c3eb

    • C:\Users\Admin\AppData\Local\Temp\xyehut.exe

      Filesize

      50KB

      MD5

      9ffac85cea4f6e3d704ca8daf251a048

      SHA1

      028ce840052541c88d9353a909a6c59167d4aef7

      SHA256

      f461452702d985cfaa61c4fa4f93eb017fc19c6c6f6d0b93512204c4fabf0067

      SHA512

      52880a9d76e13e718d0c7711fb1cb51d4b5ed4efbfd1f1b1d918f1c4242b9b2d8aac3b89a497331ecace6fcb0dacb754cf1decde898ed6ba1b9520235179684b

    • C:\Users\Admin\AppData\Local\Temp\xyehut.exe

      Filesize

      50KB

      MD5

      9ffac85cea4f6e3d704ca8daf251a048

      SHA1

      028ce840052541c88d9353a909a6c59167d4aef7

      SHA256

      f461452702d985cfaa61c4fa4f93eb017fc19c6c6f6d0b93512204c4fabf0067

      SHA512

      52880a9d76e13e718d0c7711fb1cb51d4b5ed4efbfd1f1b1d918f1c4242b9b2d8aac3b89a497331ecace6fcb0dacb754cf1decde898ed6ba1b9520235179684b

    • C:\Users\Admin\AppData\Local\Temp\xyehut.exe

      Filesize

      50KB

      MD5

      9ffac85cea4f6e3d704ca8daf251a048

      SHA1

      028ce840052541c88d9353a909a6c59167d4aef7

      SHA256

      f461452702d985cfaa61c4fa4f93eb017fc19c6c6f6d0b93512204c4fabf0067

      SHA512

      52880a9d76e13e718d0c7711fb1cb51d4b5ed4efbfd1f1b1d918f1c4242b9b2d8aac3b89a497331ecace6fcb0dacb754cf1decde898ed6ba1b9520235179684b

    • C:\Users\Admin\AppData\Roaming\kellyllerpru658.exe

      Filesize

      365KB

      MD5

      25dd292aa9580bbbd9592cb6b665dbfc

      SHA1

      121da4ae670a29924f2e9606ba0b59cef8891a43

      SHA256

      61fbde7746915c8226cae278e4194426b1b7211cb1c6755667d86f02a05594de

      SHA512

      ee38d84efe3389f6db199f0fbb3d0c7a1c582822d0c8bee6dce2bd13b23ce7490fc95ea1055cd0f4a429d72279604e9ecb4708ed061458dc2ca85f2916ad8231

    • C:\Users\Admin\AppData\Roaming\kellyllerpru658.exe

      Filesize

      365KB

      MD5

      25dd292aa9580bbbd9592cb6b665dbfc

      SHA1

      121da4ae670a29924f2e9606ba0b59cef8891a43

      SHA256

      61fbde7746915c8226cae278e4194426b1b7211cb1c6755667d86f02a05594de

      SHA512

      ee38d84efe3389f6db199f0fbb3d0c7a1c582822d0c8bee6dce2bd13b23ce7490fc95ea1055cd0f4a429d72279604e9ecb4708ed061458dc2ca85f2916ad8231

    • \Users\Admin\AppData\Local\Temp\xyehut.exe

      Filesize

      50KB

      MD5

      9ffac85cea4f6e3d704ca8daf251a048

      SHA1

      028ce840052541c88d9353a909a6c59167d4aef7

      SHA256

      f461452702d985cfaa61c4fa4f93eb017fc19c6c6f6d0b93512204c4fabf0067

      SHA512

      52880a9d76e13e718d0c7711fb1cb51d4b5ed4efbfd1f1b1d918f1c4242b9b2d8aac3b89a497331ecace6fcb0dacb754cf1decde898ed6ba1b9520235179684b

    • \Users\Admin\AppData\Local\Temp\xyehut.exe

      Filesize

      50KB

      MD5

      9ffac85cea4f6e3d704ca8daf251a048

      SHA1

      028ce840052541c88d9353a909a6c59167d4aef7

      SHA256

      f461452702d985cfaa61c4fa4f93eb017fc19c6c6f6d0b93512204c4fabf0067

      SHA512

      52880a9d76e13e718d0c7711fb1cb51d4b5ed4efbfd1f1b1d918f1c4242b9b2d8aac3b89a497331ecace6fcb0dacb754cf1decde898ed6ba1b9520235179684b

    • \Users\Admin\AppData\Local\Temp\xyehut.exe

      Filesize

      50KB

      MD5

      9ffac85cea4f6e3d704ca8daf251a048

      SHA1

      028ce840052541c88d9353a909a6c59167d4aef7

      SHA256

      f461452702d985cfaa61c4fa4f93eb017fc19c6c6f6d0b93512204c4fabf0067

      SHA512

      52880a9d76e13e718d0c7711fb1cb51d4b5ed4efbfd1f1b1d918f1c4242b9b2d8aac3b89a497331ecace6fcb0dacb754cf1decde898ed6ba1b9520235179684b

    • \Users\Admin\AppData\Roaming\kellyllerpru658.exe

      Filesize

      365KB

      MD5

      25dd292aa9580bbbd9592cb6b665dbfc

      SHA1

      121da4ae670a29924f2e9606ba0b59cef8891a43

      SHA256

      61fbde7746915c8226cae278e4194426b1b7211cb1c6755667d86f02a05594de

      SHA512

      ee38d84efe3389f6db199f0fbb3d0c7a1c582822d0c8bee6dce2bd13b23ce7490fc95ea1055cd0f4a429d72279604e9ecb4708ed061458dc2ca85f2916ad8231

    • memory/1052-61-0x0000000000000000-mapping.dmp

    • memory/1636-74-0x00000000004139DE-mapping.dmp

    • memory/1636-79-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1636-77-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1720-67-0x0000000000000000-mapping.dmp

    • memory/1736-54-0x0000000072931000-0x0000000072934000-memory.dmp

      Filesize

      12KB

    • memory/1736-55-0x00000000703B1000-0x00000000703B3000-memory.dmp

      Filesize

      8KB

    • memory/1736-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1736-57-0x000000007139D000-0x00000000713A8000-memory.dmp

      Filesize

      44KB

    • memory/1736-78-0x000000007139D000-0x00000000713A8000-memory.dmp

      Filesize

      44KB

    • memory/1736-58-0x0000000075F01000-0x0000000075F03000-memory.dmp

      Filesize

      8KB

    • memory/1736-82-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1736-83-0x000000007139D000-0x00000000713A8000-memory.dmp

      Filesize

      44KB

    • memory/2020-80-0x0000000000000000-mapping.dmp

    • memory/2020-81-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp

      Filesize

      8KB