Analysis

  • max time kernel
    116s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 18:47

General

  • Target

    e270a30a-6fe8-4c9a-b9ab-5e70157ffa13.docx

  • Size

    10KB

  • MD5

    d0a30c0613166d9eff01470fd074f7fc

  • SHA1

    54832f5e30a4588211a212fc55d14dc9b23a656c

  • SHA256

    ba45bd57955b02375e7aaf23a00a02343506d3b1789a1e33dd51c20ff4b083e9

  • SHA512

    d088ff01822976d6de61d9d801fb9eecb56d27b842f54023213b051d05ebe8dd267082e36baf3bbf4105accc5bc5a892f3140225cd8dfaedac2b55412857d95c

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uOR4nl+CVWBXJC0c3Pp:SPXU/slT+LOR6HkZC9B

Malware Config

Extracted

Family

lokibot

C2

http://185.246.220.60/shen/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e270a30a-6fe8-4c9a-b9ab-5e70157ffa13.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1336
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      946b605a5c2efc625f8cec93cde0901d

      SHA1

      c76e8ec299a2bc70dcfc5d6961f102268c01eaec

      SHA256

      76ac885ed6098ea490e818425f70c1f6153462e85d7e8042121c637447c8dba6

      SHA512

      bbeb58ef759b217ae38b09c04cbccb67860f3617c4856e9eed7439dc61ac5960d55d4613c55241bdd1140098ea4965fa762c4ee89fbb2ee887f8c97c1e6e17da

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UOYUJSME\ru2[1].doc
      Filesize

      13KB

      MD5

      d8d38444175f952c5e9dcb71f48cf63d

      SHA1

      47ee2f107b95b7b4a7c839c034b9722321f1bc7c

      SHA256

      38504ab982c8c65a4cf47fd4f35e70418df684a23284c65ea7ee520b36905fcf

      SHA512

      86a4a299a30e4df9affee4542e17faa254b2c42c96c930203744bbde7b6c1434d121813e7122fbcef06a38a2ea0967e95704a9c55ecc2a8942a226235cd2b071

    • C:\Users\Admin\AppData\Local\Temp\{AB8DBA8B-7859-4CDB-8F9E-432053FCFDEA}
      Filesize

      128KB

      MD5

      78b1759d72b43fec4d2ac9eac45da380

      SHA1

      abc65ccb71df369685ab6e70e9a4e78cbc81551f

      SHA256

      1563f55ed5e72c7ebbef643fb841e28c15723433fbe71d6b16cb230659f83cbc

      SHA512

      c319b080b45e0898d59458f63a4e602370ee5a10a36f18f2f234694a128bc7c0ac1677a1c1c34a841fa7bb882685e2a4e89f95d90ff9c035c4b9858c9f0e6235

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Filesize

      74B

      MD5

      9edb122e15c09adf52569eabdb2fde29

      SHA1

      e10b913dd49bc2cea041b9782722a0ea99af122d

      SHA256

      f2667ba5f48b323cf21e76e1c8ed643c1035b3c40b7685af015a65f9ba68a629

      SHA512

      2539a91911c251ab61b752d920c86af6e4c65a5c8a9a06701d87efca2e723a83d108b62559c5e64043cdc4eb6bd718769df6d03f95ac51f58e5b7d733b362d5d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      2618e86fd1133f2fe9ee88e59145945d

      SHA1

      ed27f9ebd55ad0664bfc8cae5ca149ce7b6131a0

      SHA256

      5585b1f15ae46c69cd96936fd52e73276a3a831a2803e387b9de9b4e83c78584

      SHA512

      f7a090ade84575b0a8d9b104d4d3a45f90fb68247f76597ce6f117f810e6e6c711a6a3b3019788ca8e0f13d336270803975da8ea9b7b8279a24c037c0e88dd52

    • C:\Users\Public\vbc.exe
      Filesize

      291KB

      MD5

      dbf07ad0f12a8fd7c71df51d4c84a7f9

      SHA1

      ad1c6bd083c533f410662af9a433b572c022cf54

      SHA256

      4475ebe310836fb154954aac3c592f8bba67a70e35c385c179add0ff47d961fc

      SHA512

      9c5a2fe324bea5b4e984dcd31594ddad7b3048d25dd931394bf4ef81eb1ab87d341d217f1dce2a1eb5b159e5f349906aad8960a5a3a0f8ad90813b2833ce1f82

    • C:\Users\Public\vbc.exe
      Filesize

      291KB

      MD5

      dbf07ad0f12a8fd7c71df51d4c84a7f9

      SHA1

      ad1c6bd083c533f410662af9a433b572c022cf54

      SHA256

      4475ebe310836fb154954aac3c592f8bba67a70e35c385c179add0ff47d961fc

      SHA512

      9c5a2fe324bea5b4e984dcd31594ddad7b3048d25dd931394bf4ef81eb1ab87d341d217f1dce2a1eb5b159e5f349906aad8960a5a3a0f8ad90813b2833ce1f82

    • C:\Users\Public\vbc.exe
      Filesize

      291KB

      MD5

      dbf07ad0f12a8fd7c71df51d4c84a7f9

      SHA1

      ad1c6bd083c533f410662af9a433b572c022cf54

      SHA256

      4475ebe310836fb154954aac3c592f8bba67a70e35c385c179add0ff47d961fc

      SHA512

      9c5a2fe324bea5b4e984dcd31594ddad7b3048d25dd931394bf4ef81eb1ab87d341d217f1dce2a1eb5b159e5f349906aad8960a5a3a0f8ad90813b2833ce1f82

    • \Users\Public\vbc.exe
      Filesize

      291KB

      MD5

      dbf07ad0f12a8fd7c71df51d4c84a7f9

      SHA1

      ad1c6bd083c533f410662af9a433b572c022cf54

      SHA256

      4475ebe310836fb154954aac3c592f8bba67a70e35c385c179add0ff47d961fc

      SHA512

      9c5a2fe324bea5b4e984dcd31594ddad7b3048d25dd931394bf4ef81eb1ab87d341d217f1dce2a1eb5b159e5f349906aad8960a5a3a0f8ad90813b2833ce1f82

    • \Users\Public\vbc.exe
      Filesize

      291KB

      MD5

      dbf07ad0f12a8fd7c71df51d4c84a7f9

      SHA1

      ad1c6bd083c533f410662af9a433b572c022cf54

      SHA256

      4475ebe310836fb154954aac3c592f8bba67a70e35c385c179add0ff47d961fc

      SHA512

      9c5a2fe324bea5b4e984dcd31594ddad7b3048d25dd931394bf4ef81eb1ab87d341d217f1dce2a1eb5b159e5f349906aad8960a5a3a0f8ad90813b2833ce1f82

    • memory/1736-147-0x0000000000400000-0x00000000004CC000-memory.dmp
      Filesize

      816KB

    • memory/1736-144-0x0000000000220000-0x000000000023B000-memory.dmp
      Filesize

      108KB

    • memory/2012-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2012-184-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB