Analysis

  • max time kernel
    118s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2023 07:49

General

  • Target

    Quotation in may, 2023.docx

  • Size

    10KB

  • MD5

    4267eaf046110e4d7670e53ccb81ecf4

  • SHA1

    3f3ad83b346680ec7f9cb8a40a387b4ecfe46fbf

  • SHA256

    9ea03e4c08f50db0da65d80325a9aafc79749d74b0960ae3fc435ab1541462e5

  • SHA512

    19289dbc853135da0546aada0e0943fe52299770ed29eee8d8129bffed772f08d379ceca7a07eff4192f90b086fc205c1cdcc8dff6274e57c4db62316d4d87da

  • SSDEEP

    192:ScIMmtPYqPC7UpG/bkpbJNOs6rdlJFtGxV3QAw+:SPXgqPCfIJNOHjJFtGxxQAb

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/mancho/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quotation in may, 2023.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:980
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      8ce0d4c632082f2f751bd7e133f20f4c

      SHA1

      e02e21867e95c59d2f169fff28cff8c055074fea

      SHA256

      75e4398e651f315256bf3f95ff6d9cf34f501e4ebc99675c166a54644a11d68f

      SHA512

      be5ea6b85dc4e0bc9e2555e91131cda8bc5c08ad2ffc7c2695c71b1e83bdddaddf15ee21ff7839417942ba3de78fdcf9c624f793b7660b45bef70c3643621182

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{864AE3C0-358C-4C8D-A9A5-D2C39333ABD3}.FSD
      Filesize

      128KB

      MD5

      2cf7d6866ecadadc8cdb4ed442ec4220

      SHA1

      f04842679f26703c6f10457d3bed2e1f5b27d933

      SHA256

      57a2017fbe6e91db7d7f8a80f82818c3b8dcec5dec9684571da29c132caed1d9

      SHA512

      2ff923a8b0fed3cb65272122c1e369f50759c66884244c79365104b3f031278503e175595504725d91782ef686f850034c66efa696067684a1c51307ff861a4c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACT9UUKV\##################################[1].doc
      Filesize

      26KB

      MD5

      18418b8b5e1ee58eba592c4b23abc28b

      SHA1

      2e4c99b68f74c39586c086f97cfc4d37e8a74f9c

      SHA256

      9acbf2ec6d4d9e5a0e0f373409bfaa540daf14a95bb5f2743a07c440f65f7a7c

      SHA512

      7a11cc0c0f1252c7b3ca6a4f807d82931e6d989286dc4e2fd2ec69481ed48c5899bb39da179753b34810ab2c6e7b527b56bd6fe30ea0794a9809d18f24d7bb35

    • C:\Users\Admin\AppData\Local\Temp\{102B5C1F-A964-4287-9238-2B89FA6ADE29}
      Filesize

      128KB

      MD5

      9b7dcef9e2227dc52a41a357fb09a062

      SHA1

      dfb64253a843944f91877f21a9b2f1fe492db317

      SHA256

      fdc66b1fdd8a7de602c5dd5973b7e35fe7148b45aa81d7f6559a111d01665aa7

      SHA512

      0923aac4221d62dd918588ff7eea5cabe1eb60ef89d34bc77cf3beb5cce34e78236ebd256c83fb663d7d21eeae3d9200b1ce91d0410899d9aa2885332a440533

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Filesize

      87B

      MD5

      cabdf7f7f7d8d2c323c2c9eea7c85cc9

      SHA1

      d5fdc923ac0555711b31d83a7ca79153727b7fb6

      SHA256

      529e3b5ba5e9e94057d4e81dac59fc47afc1d07c24886685a1528d0f6002fbcf

      SHA512

      f2494c9498e9f26742ba79865cac01589fefb1b0d157edef1300473dce682aa2db7ffc514044ab6141a4c9e6d2093e44a8958869104f7d63c01b86ee8ebb2f4d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ad5af410dd44d6fec863eee999bef7aa

      SHA1

      389edc4995acdc7975690d7364f5c33b182a30bf

      SHA256

      5b90aed47ba2363e9d944c57954f5001422e44cff8775eae83204551473a27fd

      SHA512

      10b331dbec60efdb6dc0218191505a13b7346becc81d0da141dfb8da2de968934a362f33646daa997e4fed058b13e5423c5c90293004c63db1219f9dc1e3034c

    • C:\Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • C:\Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • C:\Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • \Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • \Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • memory/872-146-0x0000000000220000-0x000000000023B000-memory.dmp
      Filesize

      108KB

    • memory/872-151-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/872-156-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1264-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1264-185-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB