Analysis

  • max time kernel
    109s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2023 08:07

General

  • Target

    220123-inv-224.docx

  • Size

    10KB

  • MD5

    4d7cd9c316e41723aa0608be0d4cabec

  • SHA1

    10ac8d63174c933b7a9fead4944ac970dbead588

  • SHA256

    18f5414d33aa5a3c6732944c7568747632f54409ead2b9204329b65dd5fb97d2

  • SHA512

    7c388f98217a8beec736fdb607abaee00f7b7b32383d2e02343344d169d7856b71a435842bc73239e8494be201f8062ff428ea70558f09a1acf5398a5502c5b4

  • SSDEEP

    192:ScIMmtP8ar5G/bfIdTOPVuSnamWBX8ex6y3KrN:SPXt4ATOPFnosMKZ

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\220123-inv-224.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:552
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      324KB

      MD5

      68e809fadbe3a668b8cfe500e6cac581

      SHA1

      17d6ee05b98d9e0049fd67131e83a56c99280db0

      SHA256

      013e2668c87f03a7641fc215bfaf4f7cb7d547d1d74ce62afb423adb53e3b209

      SHA512

      11b5359f4c6696d975aca3e5f9b8b72979c5e4f12622611b7293f8d4eff251fb0c44fc19d1de7ae4594dd0158bf0d30acccdeba83ddd9b81c6af8f41fb1f5261

    • C:\Users\Public\vbc.exe
      Filesize

      324KB

      MD5

      68e809fadbe3a668b8cfe500e6cac581

      SHA1

      17d6ee05b98d9e0049fd67131e83a56c99280db0

      SHA256

      013e2668c87f03a7641fc215bfaf4f7cb7d547d1d74ce62afb423adb53e3b209

      SHA512

      11b5359f4c6696d975aca3e5f9b8b72979c5e4f12622611b7293f8d4eff251fb0c44fc19d1de7ae4594dd0158bf0d30acccdeba83ddd9b81c6af8f41fb1f5261

    • \Users\Public\vbc.exe
      Filesize

      324KB

      MD5

      68e809fadbe3a668b8cfe500e6cac581

      SHA1

      17d6ee05b98d9e0049fd67131e83a56c99280db0

      SHA256

      013e2668c87f03a7641fc215bfaf4f7cb7d547d1d74ce62afb423adb53e3b209

      SHA512

      11b5359f4c6696d975aca3e5f9b8b72979c5e4f12622611b7293f8d4eff251fb0c44fc19d1de7ae4594dd0158bf0d30acccdeba83ddd9b81c6af8f41fb1f5261

    • \Users\Public\vbc.exe
      Filesize

      324KB

      MD5

      68e809fadbe3a668b8cfe500e6cac581

      SHA1

      17d6ee05b98d9e0049fd67131e83a56c99280db0

      SHA256

      013e2668c87f03a7641fc215bfaf4f7cb7d547d1d74ce62afb423adb53e3b209

      SHA512

      11b5359f4c6696d975aca3e5f9b8b72979c5e4f12622611b7293f8d4eff251fb0c44fc19d1de7ae4594dd0158bf0d30acccdeba83ddd9b81c6af8f41fb1f5261

    • memory/552-70-0x000007FEFB641000-0x000007FEFB643000-memory.dmp
      Filesize

      8KB

    • memory/552-69-0x0000000000000000-mapping.dmp
    • memory/872-71-0x00000000005FD000-0x0000000000613000-memory.dmp
      Filesize

      88KB

    • memory/872-72-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/872-63-0x0000000000000000-mapping.dmp
    • memory/872-66-0x00000000005FD000-0x0000000000613000-memory.dmp
      Filesize

      88KB

    • memory/872-67-0x0000000000220000-0x000000000023B000-memory.dmp
      Filesize

      108KB

    • memory/872-68-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1784-58-0x0000000070C4D000-0x0000000070C58000-memory.dmp
      Filesize

      44KB

    • memory/1784-57-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
      Filesize

      8KB

    • memory/1784-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1784-54-0x00000000721E1000-0x00000000721E4000-memory.dmp
      Filesize

      12KB

    • memory/1784-59-0x0000000070C4D000-0x0000000070C58000-memory.dmp
      Filesize

      44KB

    • memory/1784-55-0x000000006FC61000-0x000000006FC63000-memory.dmp
      Filesize

      8KB

    • memory/1784-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1784-75-0x0000000070C4D000-0x0000000070C58000-memory.dmp
      Filesize

      44KB