Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2023 14:29

General

  • Target

    S3-QTLKT220413R.docx

  • Size

    10KB

  • MD5

    e9bf75f68cf1cd02b4b9b7e6bcaca88d

  • SHA1

    d9c326df06b90d796eb0a126c70967ab16d42c2e

  • SHA256

    b59ed31e2aad9b4955f0dcc1f0e4aeef44f161a508bd408466c4495289462a6e

  • SHA512

    031223688c3c18000a7d8cc91e205e7cb8e84d0946913ccec3f856f395c5d45d119b2ad9cc2d8ed438c81a96d51547d0556199c2bec565a2f94f8b8c7b28b25a

  • SSDEEP

    192:ScIMmtPGT7G/bIwXOVOL5SEzBC4vNq6sM63OR:SPXuT+xXOVOVhlqH6

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/okuman/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\S3-QTLKT220413R.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1692
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      bfb187339ddc22af0943ab186c87ac58

      SHA1

      680859facd154aae0f71dba078a5364e5fd76926

      SHA256

      a88aaaaae58e1c75586cc98efa5a96f6fa2e3d6514d61207dd69fb101f44d10a

      SHA512

      df6cf6d1d8b142e2f8200c88225a29087a96f691df5a6832044b6b9b1d7089b303e19ac14153748317aae7681137c809c7e0844dea80907daf978fad0ed9a306

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{692BED7F-BE94-4428-A956-03643541BD9A}.FSD
      Filesize

      128KB

      MD5

      858f07a26bf0870de40ca1c0ebf55682

      SHA1

      bff962ff3545704e9573c80251a973f599ed1e4d

      SHA256

      b571220597f88e8cc629ab80874ed7d1386e70c1480ee9132c5ac123a4622ea2

      SHA512

      c7618fcbbca98f404e5972ddc0be8caf68760bef5f4f0c8d8c8e2b49477e6cb4570243b64541bb1eda51f46a79d732062b0a05a8c49fbb44681449722b3bc63b

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      8a11188bcbff4e889c338d665b440ee2

      SHA1

      5d04e0fe86b465dfa4a9b6ca7c9ebcb5442f9e23

      SHA256

      17266f511b3912c6a4ec1adb5c5f4821f2d9702d436c98d82e81574a9859f3af

      SHA512

      c71f906513b9cee3d62fcb8372d003fc679d7be7df7286863f0934be6a9856744f12ef413f959b9c6c89da3c5d6c72533e8fdf7f696cd6c9e0a99b3ee499e1fa

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{8E8BA6CA-0EE9-4733-BD46-36EF5AC0FD23}.FSD
      Filesize

      128KB

      MD5

      623b9563d556329e4eaf6b887c31f432

      SHA1

      a91ebcda0a2164e38977dd170631284be4e15a08

      SHA256

      f0c8c3ec53ae8e6c5bb9019d657a3e5dc21bd54cdb3d71e96cd94bf487d29ceb

      SHA512

      09e31d0f153cbeba39c266742dc53f8796a2401d4ff205574b01170972d11e589749223004b75e6f4d53464a953c47c6802d4f55f6abf286ac520ece664bf008

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QCNSQOTT\x......x......x[1].doc
      Filesize

      22KB

      MD5

      d157622f927399b4d6c77c4878e74cb8

      SHA1

      76a17da10cae342ced929f19a9f757c3d879faa3

      SHA256

      df016d228624d8b2edaef3179e4c43868dda5a8562ed3240995bd313c5907cb5

      SHA512

      93db3da6493e0fc9afb968c8efd797e59f6fe1cb918450b78c22eda5a0c6d2bce5e485149dbea71adaa60eb8bae9bec8367397045332bca894a614586a172df5

    • C:\Users\Admin\AppData\Local\Temp\{CD154BB1-CF01-4852-A090-655D0B1802C8}
      Filesize

      128KB

      MD5

      9707352b4a5bcd91c98d50aba6d1e265

      SHA1

      d86383caaa6b5505a80199bb0858f1d390a19a6d

      SHA256

      02d33d2d710c8a2ea5eba67933e71e0e310fa7b9894dbec0e4fb90a566c74d7c

      SHA512

      a169dc168bf1ac144eeb94453df16d3650fb1e06961406a678c455f322d48909ef2cd5092c8acf1e4387bcc9768d100c028b132a447285ceb84142561fdbad07

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Filesize

      66B

      MD5

      4424e25558d17266dc85f0eec85ab153

      SHA1

      ad2ff019200a816344f08eec7cdd86d4ddf96109

      SHA256

      2e19d0a7901d28d6ccc7fd55c065c471d5b1b91cb2a1eb60c97ff3277cf7bcb9

      SHA512

      98fe3bbe111a6b04383396fbb5d4b7d6713ab4f98b37280d3b22efbb6bcfcc604f20bea084c8dfe6189c939f71f43f3e1874cc16319c3267c431f3e3a1e8dbe6

    • C:\Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • C:\Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • C:\Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • \Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • \Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • \Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • \Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • \Users\Public\vbc.exe
      Filesize

      195KB

      MD5

      f76f6076382d943ab4ab1101962d8f64

      SHA1

      9c1f89d5cc86256603dcc2acb72b0cd9712f41ae

      SHA256

      c3dea3389041968fad1157e83d29246d4cc7a34fc60adad44f75c5c1fab00956

      SHA512

      c025fb8a7338b054ae260572d64f49dba9a463ef15f4d3435f90bac67d33a599e0ab9d10466552ae1219b282591bac06bb8883eea324ca7ea0b1a9088700b990

    • memory/364-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-153-0x00000000001B0000-0x00000000001CB000-memory.dmp
      Filesize

      108KB

    • memory/1648-161-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1648-164-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB