Analysis

  • max time kernel
    115s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2023 07:20

General

  • Target

    PO 9200042879.docx

  • Size

    10KB

  • MD5

    534dea827f40e5e0727fcee72c884c61

  • SHA1

    392e3265c99c7de2e357bea44fd144f9af7b7a36

  • SHA256

    e687f3f49a98f138c03b8b65b70546054c4d4d4de99b7d59f344d2f24b4f1a4f

  • SHA512

    c82ffb3947b52b541a0700593cd7c70acd296af836f8f9e7614793caab6831410f135ee82a33352907a98ca8073aed8503e207fa8d3098e5d766e4a7b622ef58

  • SSDEEP

    192:ScIMmtPGT7G/bIwXOVOk+75SEzBC4vNq6sM63lKJe:SPXuT+xXOVOk2hlqHlK8

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/okuman/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO 9200042879.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1980
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      1f3fe89aee508c58b7917ff4b46935fe

      SHA1

      cfceeac5a531d9efef54653efb553855f8b8690f

      SHA256

      c37afe19b9284f4d9204413e790fa47ea52829e0a78be0c7e9cdb7ff18921327

      SHA512

      d5333eee088365c2315e466cd1b97a80e7b7d15c4bec50009ae78ac093b15b623e28e386116b9b8087428c5bf74e6277bbb080f118fdf6cea13c362e02d8a595

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TOS3MI7U\###################################[1].doc
      Filesize

      26KB

      MD5

      98d7712f9446c6d78ebbd59ed803e5bd

      SHA1

      bb1c094207a87c0dec6980f5e11f57c651c0db6e

      SHA256

      98e6e9f6f4575e08a66a9694bd5edee872530f3457a2c8f7c72a5d3dae9990e8

      SHA512

      6c8d6fe69654110cd269c4ba3210a1919ceb4c422a315547d051bfb6a4d72d4b872bf2d0114d0b5f25a1e511005cd01e23d78873b788b1798fe7edf4ad9127b3

    • C:\Users\Admin\AppData\Local\Temp\{1B51458B-EE7F-406A-8E38-8E17FC3559BE}
      Filesize

      128KB

      MD5

      ba5b1cec6d0b83388f11d7fbb863532b

      SHA1

      a1860298f57ec54b6e402c94ca70787dbfc693f6

      SHA256

      efefc13c3655a68770ed49ebf959f8923686a04332a5911a23c537b05024b816

      SHA512

      18b8521464974eb53074a9871197321f5065dd0e0cd967d068c46c759e6c6732ad97ae9569339dc3559c9001d52a72eacb2f7da8a60af33f4bab49cd7dca78b2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Filesize

      87B

      MD5

      78d88e43c4369c6345f26172f29d4f9f

      SHA1

      5764963da2137dddacd91741e43c54e2fc83be17

      SHA256

      2636953d7121b7d59ef5e0bf9ea535cf1781820e4eb810a86826827388edde0f

      SHA512

      cf9e097863a38162716e58c1d00a1050415b66dba54f802277e2985c8e8e92c31e1b9bf8af7fc0c61381d8a27e3a2d9a3070d976d0d2aa78dd94d169d459e407

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      3b7479d9794fb4c2b41671a1b4cf7eef

      SHA1

      dceb72e05da57717b00130d4625a19340bbd2b51

      SHA256

      b4e02dcefe1c58d8e825339d69dc75dd82c19b43b0b756fa47863b55baab27db

      SHA512

      48df4c303575996eb0c7d2fda3400d05564d4682dbac74c2303bdca07a3bd9ac6d8b005823916d68df565296bc02956c8f5be2cf471bf68eb90226ad4dece721

    • C:\Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • C:\Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • C:\Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • \Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • \Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • \Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • \Users\Public\vbc.exe
      Filesize

      351KB

      MD5

      1fb5168d70e6f17e81df66eb20260539

      SHA1

      d759dc3e47b4697f4ce38d02eae37d31c8c86df6

      SHA256

      34c08a4a4807d6287eb560a40cfee218dc48d98edc8e1cd7e239ee94d11eb81d

      SHA512

      2463f96a37eea168840172201c7c063fabfe2747b531dea29d89b6a3b2c6399ba0bf245acf9ef9187f309e632a9afc55cf5205063a2cc49d618014eb75a4aabe

    • memory/796-152-0x0000000000230000-0x000000000024B000-memory.dmp
      Filesize

      108KB

    • memory/796-159-0x0000000000400000-0x00000000007FD000-memory.dmp
      Filesize

      4.0MB

    • memory/1712-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-190-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB