Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2023 00:25

General

  • Target

    Scan_Copy264293.docx

  • Size

    10KB

  • MD5

    d7976a1b0ba9ef31b265e27f03cfc3b8

  • SHA1

    1d0671fd17080358afc60b501d0d13b222628ac7

  • SHA256

    39999753f89f21851b943b83359b3738e180129a239cc4e424ebb077ec738d2f

  • SHA512

    1b6dd881fa1b0e68ff1715636182e9db0cb1a827dd8ca7cc029c863485c23d72938d838f67334dd8b3445f919371ed91b9b888e5702136087aa48c1188acb5c9

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOneQjO+5+5F7Jar/YEChI3Lt:SPXRE7XtOP7wtar/YECO5

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/yan/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Scan_Copy264293.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1308
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • C:\Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • C:\Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • \Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • \Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • \Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • \Users\Public\vbc.exe
      Filesize

      632KB

      MD5

      54892163cd4034e264852619f4daef12

      SHA1

      e300a0e44e088be56c3231b646cee3064a4c90ac

      SHA256

      7a1a9cffcf4483aa9f50cbfa2701269632f7811005b2d67bf0100b5f1fae4d40

      SHA512

      e4180105742abc5bc29e8b86468abefa2498859a4a7739aa9b91a5a69c4f3e583393cfeff518e41b790c78206e78c92bd45e055491a5f57d4db44f12a4969c8d

    • memory/752-58-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/752-54-0x0000000072C51000-0x0000000072C54000-memory.dmp
      Filesize

      12KB

    • memory/752-57-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/752-92-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/752-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/752-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/752-55-0x00000000706D1000-0x00000000706D3000-memory.dmp
      Filesize

      8KB

    • memory/884-83-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-81-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-90-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-89-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-87-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-75-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-76-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-78-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/884-84-0x00000000004139DE-mapping.dmp
    • memory/1132-69-0x00000000007F0000-0x0000000000804000-memory.dmp
      Filesize

      80KB

    • memory/1132-74-0x0000000000FE0000-0x0000000001002000-memory.dmp
      Filesize

      136KB

    • memory/1132-73-0x0000000005CA0000-0x0000000005D10000-memory.dmp
      Filesize

      448KB

    • memory/1132-72-0x0000000000A80000-0x0000000000A8C000-memory.dmp
      Filesize

      48KB

    • memory/1132-67-0x0000000001380000-0x0000000001424000-memory.dmp
      Filesize

      656KB

    • memory/1132-64-0x0000000000000000-mapping.dmp
    • memory/1308-70-0x0000000000000000-mapping.dmp
    • memory/1308-71-0x000007FEFC161000-0x000007FEFC163000-memory.dmp
      Filesize

      8KB