Analysis

  • max time kernel
    124s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:57

General

  • Target

    533ec2002e6dcf5cc585823bacd4647a1fb83758993ba716be76f24c0a2fa2ae.docx

  • Size

    10KB

  • MD5

    d07eb11e2f72bde21377460c4eaebfa4

  • SHA1

    729b4f7d337e88ea40c0d417bd2808f275de733e

  • SHA256

    533ec2002e6dcf5cc585823bacd4647a1fb83758993ba716be76f24c0a2fa2ae

  • SHA512

    7a0f0fdecbdc2a8c9b78791b776c95d9a58fb857be65bc0d57b28508eab0080a44f0a16e0d1114e7b2146705186376dbffef22bc0a4ef918ae51c2087db2b66a

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eO/xXkO+5+5F7Jar/YEChI3UqR:SPXRE7XtOJXk7wtar/YECOUe

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\533ec2002e6dcf5cc585823bacd4647a1fb83758993ba716be76f24c0a2fa2ae.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:712
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
          "C:\Users\Admin\AppData\Local\Temp\wsbwv.exe" C:\Users\Admin\AppData\Local\Temp\vrmmldr.b
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
            "C:\Users\Admin\AppData\Local\Temp\wsbwv.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dakxtybzlfr.xwg
      Filesize

      124KB

      MD5

      8ea73f85a44f7d85b1fcf620dfb646ce

      SHA1

      2eb620709c023dea5a6f9d654d0a8e035aee0c93

      SHA256

      6b86a07f89f490cde8421e973c1c1a51aafc0dd91a91ae34152e08471f04f759

      SHA512

      6d1b271382d9548f89b6054b708f6f752bcd1bcd1a28793e4a532c52add33ae96fde36cb31e47077e79306fe049f12009212bffa04558e8f2ab9e0595c243ab8

    • C:\Users\Admin\AppData\Local\Temp\vrmmldr.b
      Filesize

      5KB

      MD5

      124a8185fb1e05bda4bf7be2e65a7e80

      SHA1

      176cfc76e1d53a76408b6edf18d4447d54f12229

      SHA256

      9af00b26c915bda0c0ece51ff6d1cccf460f935c1e24807f04fee3ed77d5d71a

      SHA512

      7f249f4ea75db8842e2a19599079af6033ad22d8b16b45b854256856b27443559c5aeabd59642e8d5a176b89497db262ab246efd34bb390ed2475178d7f1361c

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • C:\Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • \Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • memory/712-80-0x0000000000000000-mapping.dmp
    • memory/712-81-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
      Filesize

      8KB

    • memory/1396-70-0x0000000000000000-mapping.dmp
    • memory/1572-65-0x0000000000000000-mapping.dmp
    • memory/1620-54-0x0000000072881000-0x0000000072884000-memory.dmp
      Filesize

      12KB

    • memory/1620-59-0x00000000712ED000-0x00000000712F8000-memory.dmp
      Filesize

      44KB

    • memory/1620-58-0x00000000712ED000-0x00000000712F8000-memory.dmp
      Filesize

      44KB

    • memory/1620-57-0x0000000076681000-0x0000000076683000-memory.dmp
      Filesize

      8KB

    • memory/1620-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1620-55-0x0000000070301000-0x0000000070303000-memory.dmp
      Filesize

      8KB

    • memory/1620-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1620-84-0x00000000712ED000-0x00000000712F8000-memory.dmp
      Filesize

      44KB

    • memory/2016-76-0x00000000004139DE-mapping.dmp
    • memory/2016-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2016-82-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB