Analysis

  • max time kernel
    102s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-02-2023 18:42

General

  • Target

    RE PO02366.docx

  • Size

    10KB

  • MD5

    352573ea247c865918062df15a57fd90

  • SHA1

    69699e27cfc37916b60c5b63340c550f1750810d

  • SHA256

    0fc64d847655fe5a6f90a06fbb2ca5f5e4848701c4f18c1d2cda39aca390952e

  • SHA512

    8ef10f279da88da64d69d58843d875d4d922438e09eb3896a2392ebc91b1b9dcca27fa3acaba52cc2d0403c365dac139a583378cd4ecdcc41471e7227ad13f8b

  • SSDEEP

    192:ScIMmtP0xfUW70vG/b3kgOi4OUdVuus+1pReDnc37yCdt:SPX+si10ni4OiVMyeDnMuCr

Malware Config

Extracted

Family

lokibot

C2

http://208.67.105.148/sung/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RE PO02366.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1616
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1832
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1812
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1828
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1892
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{FB18CB5E-E65C-47E2-A617-3285658E63B3}.FSD
      Filesize

      128KB

      MD5

      9a70af619a8080c02ce54f610fd1b5bb

      SHA1

      dcb24cba40ba306fbdb8716ea94c6300f6901d1b

      SHA256

      fc6721ed809b91b21b5c7013591aa090c99e6dd27901be87d3e0ab4ee181f3d0

      SHA512

      faca554477336bf0a17528215e0b063ed4e34c79b28425201a5f532462852da98c63b6f73ea59a6913336690cc506665ea27da5aa30c3aac5103e10e66cbc347

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      6278d74fd51e9b07f006c296e8cf40a6

      SHA1

      5be082522a0b01a8369659f04d9f1a6dcbf6d38a

      SHA256

      90598574e4634262a2b438f7c99aac7188a83f06470088db40f29a98add0601f

      SHA512

      9f8ff6a0e4a4d88a0743f5da24b0f99d87afafdb38180611f27f278ccba7d5acacd47e1040d007e5128168048e548d822672def64af0f4d5fe801110cd9c02d4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TOS3MI7U\OO-OO-OO[1].doc
      Filesize

      13KB

      MD5

      12592e047d6a24925a0f71e84618c828

      SHA1

      d808fc6c513b301f65ff83ca258ed83d04bc3ce0

      SHA256

      8952a605589e5137455aa1b31c6d3be650f920dc090e82e090e3951e249d6acc

      SHA512

      3e598a3f6783c46ae4f71aa3c07a3519a2a71522607063390618faede79235a0c7070b49b2ba9a8de92c0770beb2ece2c769f6d8983b64ccaddca073557d6192

    • C:\Users\Admin\AppData\Local\Temp\{D26A27C0-A766-44F9-96B0-CC2BF6ADCAC7}
      Filesize

      128KB

      MD5

      735e9bc0fa888919616b58475a8a1bf2

      SHA1

      18eb1fdf65135a246a554f478b1b68cfa4702396

      SHA256

      58bd2cdc46a54bb79b65df20f9680fe424a6ca5b8a6c3417f29f54dfc950d611

      SHA512

      2d01abaf2099c7939c96907c514c95ed4225fa5b4ea252aaa307a83634bf362f3a9133dc39c0bd91b7eece89bd6ce1f5db5fbc259e1d7e13d2c358da69ceeb26

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      e8e662a0a48ea03170d1fd4e8a9dd848

      SHA1

      eb8f97e4f1cd06ce07596fc8e5a17f67d42d2dea

      SHA256

      84d452418b9cd212f2249860faf5b250662820c22f33fb27a5268356a09a7a38

      SHA512

      a209fd98c67f930b14ca12ea177494a1cbba5bc0ba18778567f43791bb2dee0090c1d3fdb8e88f64810464b59bb1ffcc9d02474914ab39bf0bd0a989d56d3371

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • C:\Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • \Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • \Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • \Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • \Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • \Users\Public\vbc.exe
      Filesize

      847KB

      MD5

      04c980db0dbdf3b2a2b93e02a1797754

      SHA1

      49046b40bba2937ff84dce8a63d8793279a64c43

      SHA256

      bf53b54b9edea2783c305fa6d1fd87e298b4d4506c587068dd6e6dd268c80424

      SHA512

      54cdc011152815d8950a832add0448927d25450d38cd1d079ebf8936d2229a9d4c757b88b4871ccfaa8c23f7708c3fe6f3f7b2ece9eae75c4820786e5af125db

    • memory/1612-172-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-173-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-184-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-179-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-178-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-175-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-169-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-170-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-171-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1612-174-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1756-155-0x00000000003E0000-0x00000000003F6000-memory.dmp
      Filesize

      88KB

    • memory/1756-156-0x0000000004DD0000-0x0000000004E10000-memory.dmp
      Filesize

      256KB

    • memory/1756-164-0x0000000000720000-0x0000000000742000-memory.dmp
      Filesize

      136KB

    • memory/1756-161-0x0000000004DD0000-0x0000000004E10000-memory.dmp
      Filesize

      256KB

    • memory/1756-162-0x0000000000570000-0x000000000057C000-memory.dmp
      Filesize

      48KB

    • memory/1756-163-0x00000000077F0000-0x0000000007898000-memory.dmp
      Filesize

      672KB

    • memory/1756-153-0x0000000000110000-0x00000000001EA000-memory.dmp
      Filesize

      872KB

    • memory/2016-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2016-211-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB