Analysis

  • max time kernel
    129s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:57

General

  • Target

    32c600a3406f52efc6a9abbc5498adbef9feabff7cd3f4a7cc43c01abd748bfc.rtf

  • Size

    15KB

  • MD5

    bf9d5514112336ab60094ad3098bbc25

  • SHA1

    aac0e12682cb89025ca8d458716b1113386e34e8

  • SHA256

    32c600a3406f52efc6a9abbc5498adbef9feabff7cd3f4a7cc43c01abd748bfc

  • SHA512

    93585215520e252b180ac2540ed3e04e32c81af7f3c19de3604ced21ef5145f51f135d50c97e32628fc514031c75638aa732505b45e4e64965f389b3b777db37

  • SSDEEP

    384:9kgu4sc1GPBpdcM0iEO1YDp1LeGMSelurq5gEAFT8:OksoGPBpdc1FpTMdurq5gEYT8

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\32c600a3406f52efc6a9abbc5498adbef9feabff7cd3f4a7cc43c01abd748bfc.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1256
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
          "C:\Users\Admin\AppData\Local\Temp\wsbwv.exe" C:\Users\Admin\AppData\Local\Temp\vrmmldr.b
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
            "C:\Users\Admin\AppData\Local\Temp\wsbwv.exe"
            4⤵
            • Executes dropped EXE
            PID:564
          • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
            "C:\Users\Admin\AppData\Local\Temp\wsbwv.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dakxtybzlfr.xwg
      Filesize

      124KB

      MD5

      8ea73f85a44f7d85b1fcf620dfb646ce

      SHA1

      2eb620709c023dea5a6f9d654d0a8e035aee0c93

      SHA256

      6b86a07f89f490cde8421e973c1c1a51aafc0dd91a91ae34152e08471f04f759

      SHA512

      6d1b271382d9548f89b6054b708f6f752bcd1bcd1a28793e4a532c52add33ae96fde36cb31e47077e79306fe049f12009212bffa04558e8f2ab9e0595c243ab8

    • C:\Users\Admin\AppData\Local\Temp\vrmmldr.b
      Filesize

      5KB

      MD5

      124a8185fb1e05bda4bf7be2e65a7e80

      SHA1

      176cfc76e1d53a76408b6edf18d4447d54f12229

      SHA256

      9af00b26c915bda0c0ece51ff6d1cccf460f935c1e24807f04fee3ed77d5d71a

      SHA512

      7f249f4ea75db8842e2a19599079af6033ad22d8b16b45b854256856b27443559c5aeabd59642e8d5a176b89497db262ab246efd34bb390ed2475178d7f1361c

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • C:\Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • C:\Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • \Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • \Users\Admin\AppData\Local\Temp\wsbwv.exe
      Filesize

      129KB

      MD5

      bf527dd2218cb2fbded31759c3a3c5f5

      SHA1

      b0a7e2f762f9143205e12cfd36a4bd04989d4213

      SHA256

      a3aed03537bb9904c2ae3ab89185508cc9513655082107ca5edf0902fad7419c

      SHA512

      5b81bfc6ac8ecf858958a0c3b3f7fb62955165e2870b61f48989ac7e58fd4641326a1f700fd1a1d8721c1ebbd794288d2dc18fa033840561cba3e10893bba677

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • \Users\Public\vbc.exe
      Filesize

      199KB

      MD5

      ecd901a84b82d00a82d45b4d0123352c

      SHA1

      d8780c1bfa80cd77eee71e8d3bd58699cc3f114b

      SHA256

      eee5109b395394fb7899319c800346434515c733d75664882bfd76156c38c2af

      SHA512

      058658693bbc1e27a4feb2760112d8b7ead2e2b305b210fa3f53fcfdbd356c60aa2484264c89e634d521aa8e993054434efa6996992f5ce463e2d796b0d77518

    • memory/296-81-0x000000007132D000-0x0000000071338000-memory.dmp
      Filesize

      44KB

    • memory/296-55-0x0000000070341000-0x0000000070343000-memory.dmp
      Filesize

      8KB

    • memory/296-54-0x00000000728C1000-0x00000000728C4000-memory.dmp
      Filesize

      12KB

    • memory/296-58-0x000000007132D000-0x0000000071338000-memory.dmp
      Filesize

      44KB

    • memory/296-57-0x0000000075491000-0x0000000075493000-memory.dmp
      Filesize

      8KB

    • memory/296-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/296-86-0x000000007132D000-0x0000000071338000-memory.dmp
      Filesize

      44KB

    • memory/296-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/544-64-0x0000000000000000-mapping.dmp
    • memory/1256-82-0x0000000000000000-mapping.dmp
    • memory/1256-83-0x000007FEFBDD1000-0x000007FEFBDD3000-memory.dmp
      Filesize

      8KB

    • memory/1544-69-0x0000000000000000-mapping.dmp
    • memory/1896-84-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1896-77-0x00000000004139DE-mapping.dmp
    • memory/1896-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB