Analysis

  • max time kernel
    104s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 11:48

General

  • Target

    TT ADVISE.docx

  • Size

    10KB

  • MD5

    cf3c57e573d8825b2c398b8b187b3ecc

  • SHA1

    e80a459884ec9021de7c4f6a1e0cb8e12637e6bf

  • SHA256

    a2c0610976c72c78927da80bb092501ce8a6f882b6241dc0517d3fa137ab8fe5

  • SHA512

    1662a45eb2bc34b9d558f97be9e05b4d8b4f9e40470d290f4be3528291d30133b1d5ad3f55e8c26c2fdbb365913c14f3032ec8af7776ca2e7594936be8c4ff29

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOZO+5+5F7Jar/YEChI3wZ:SPXRE7XtOZ7wtar/YECO0

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha4/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\TT ADVISE.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2036
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe
          "C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe" C:\Users\Admin\AppData\Local\Temp\eelrufaz.iw
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe
            "C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\eelrufaz.iw
      Filesize

      5KB

      MD5

      b3c157df42774b424e05912b228604b9

      SHA1

      8bda0c34b9ad0784fa0e22fa4fa3f221862a631f

      SHA256

      4d25db346ea833135a321f66e952dbdbfef4af39bb85342394ef987d6ac2e9da

      SHA512

      fc5bbedf5775142639943ed1e7080ad4aad8a51282507e99d1f34d34f0f05da6574f0c260898487a52d3a5a64e00fb393d898c0405cf9c09bbe3c2c87a71ef34

    • C:\Users\Admin\AppData\Local\Temp\nmrbgn.w
      Filesize

      124KB

      MD5

      49120b91d1949489808b276b04f25d89

      SHA1

      2bdf0e5af786efc803f43e57e9dd4c0ac156bfb7

      SHA256

      6258bb119bf0ee4ee54bb72ada4218fa6cab22de877e4e338f492e5378b3a222

      SHA512

      2321f5a16af653c7ceba9310bb35f4946d485c85a3b3b48734adddc5b5a87c2840dcd98944fc8cf6fd65e35493cb5624c2bd02126c3704f77099258ea46e8fe6

    • C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe
      Filesize

      79KB

      MD5

      df3bb50ae86d689f172077c15c541b02

      SHA1

      0da84c3fda81ed2036a7fe609a97ea7721234ac9

      SHA256

      67581d80dfd7a5d871391f8d406c57721f0bd4823eda59adacb4c1b8faf8cada

      SHA512

      0199328ddf8e7367cd6b88bb53b3996299ed60df200478d22faf38336a46a79f9cfbd4e63902220be0f79003ee6b19fd4aba397c163dc02c046839c2650576dd

    • C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe
      Filesize

      79KB

      MD5

      df3bb50ae86d689f172077c15c541b02

      SHA1

      0da84c3fda81ed2036a7fe609a97ea7721234ac9

      SHA256

      67581d80dfd7a5d871391f8d406c57721f0bd4823eda59adacb4c1b8faf8cada

      SHA512

      0199328ddf8e7367cd6b88bb53b3996299ed60df200478d22faf38336a46a79f9cfbd4e63902220be0f79003ee6b19fd4aba397c163dc02c046839c2650576dd

    • C:\Users\Admin\AppData\Local\Temp\valpmjsf.exe
      Filesize

      79KB

      MD5

      df3bb50ae86d689f172077c15c541b02

      SHA1

      0da84c3fda81ed2036a7fe609a97ea7721234ac9

      SHA256

      67581d80dfd7a5d871391f8d406c57721f0bd4823eda59adacb4c1b8faf8cada

      SHA512

      0199328ddf8e7367cd6b88bb53b3996299ed60df200478d22faf38336a46a79f9cfbd4e63902220be0f79003ee6b19fd4aba397c163dc02c046839c2650576dd

    • C:\Users\Public\vbc.exe
      Filesize

      183KB

      MD5

      2ee13ecd998734cd7fc80b882c7c3eab

      SHA1

      93b675eeaf1da0de08d0ab9390baaf8d32967a3c

      SHA256

      5ac52f3fe1e191e4f6c6e8f4ab8c5137dae75af22fe37a858e6b09add80b2dea

      SHA512

      42e9924c1f28bee87d550a81e1628a74da30de05ea3b047627c6cb505ef99b9dc96ff5adb5679677249a4f038db3f8f5bf1ad80ae3bb9b48eedef5b5debb9791

    • C:\Users\Public\vbc.exe
      Filesize

      183KB

      MD5

      2ee13ecd998734cd7fc80b882c7c3eab

      SHA1

      93b675eeaf1da0de08d0ab9390baaf8d32967a3c

      SHA256

      5ac52f3fe1e191e4f6c6e8f4ab8c5137dae75af22fe37a858e6b09add80b2dea

      SHA512

      42e9924c1f28bee87d550a81e1628a74da30de05ea3b047627c6cb505ef99b9dc96ff5adb5679677249a4f038db3f8f5bf1ad80ae3bb9b48eedef5b5debb9791

    • \Users\Admin\AppData\Local\Temp\valpmjsf.exe
      Filesize

      79KB

      MD5

      df3bb50ae86d689f172077c15c541b02

      SHA1

      0da84c3fda81ed2036a7fe609a97ea7721234ac9

      SHA256

      67581d80dfd7a5d871391f8d406c57721f0bd4823eda59adacb4c1b8faf8cada

      SHA512

      0199328ddf8e7367cd6b88bb53b3996299ed60df200478d22faf38336a46a79f9cfbd4e63902220be0f79003ee6b19fd4aba397c163dc02c046839c2650576dd

    • \Users\Admin\AppData\Local\Temp\valpmjsf.exe
      Filesize

      79KB

      MD5

      df3bb50ae86d689f172077c15c541b02

      SHA1

      0da84c3fda81ed2036a7fe609a97ea7721234ac9

      SHA256

      67581d80dfd7a5d871391f8d406c57721f0bd4823eda59adacb4c1b8faf8cada

      SHA512

      0199328ddf8e7367cd6b88bb53b3996299ed60df200478d22faf38336a46a79f9cfbd4e63902220be0f79003ee6b19fd4aba397c163dc02c046839c2650576dd

    • \Users\Public\vbc.exe
      Filesize

      183KB

      MD5

      2ee13ecd998734cd7fc80b882c7c3eab

      SHA1

      93b675eeaf1da0de08d0ab9390baaf8d32967a3c

      SHA256

      5ac52f3fe1e191e4f6c6e8f4ab8c5137dae75af22fe37a858e6b09add80b2dea

      SHA512

      42e9924c1f28bee87d550a81e1628a74da30de05ea3b047627c6cb505ef99b9dc96ff5adb5679677249a4f038db3f8f5bf1ad80ae3bb9b48eedef5b5debb9791

    • memory/824-62-0x0000000000000000-mapping.dmp
    • memory/852-82-0x0000000070A0D000-0x0000000070A18000-memory.dmp
      Filesize

      44KB

    • memory/852-58-0x0000000070A0D000-0x0000000070A18000-memory.dmp
      Filesize

      44KB

    • memory/852-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/852-57-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
      Filesize

      8KB

    • memory/852-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/852-55-0x000000006FA21000-0x000000006FA23000-memory.dmp
      Filesize

      8KB

    • memory/852-59-0x0000000070A0D000-0x0000000070A18000-memory.dmp
      Filesize

      44KB

    • memory/852-54-0x0000000071FA1000-0x0000000071FA4000-memory.dmp
      Filesize

      12KB

    • memory/1556-76-0x00000000004139DE-mapping.dmp
    • memory/1556-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1556-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1940-67-0x0000000000000000-mapping.dmp
    • memory/2036-71-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
      Filesize

      8KB

    • memory/2036-70-0x0000000000000000-mapping.dmp