Analysis

  • max time kernel
    116s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:15

General

  • Target

    Quotationinmay2023.docx

  • Size

    10KB

  • MD5

    4267eaf046110e4d7670e53ccb81ecf4

  • SHA1

    3f3ad83b346680ec7f9cb8a40a387b4ecfe46fbf

  • SHA256

    9ea03e4c08f50db0da65d80325a9aafc79749d74b0960ae3fc435ab1541462e5

  • SHA512

    19289dbc853135da0546aada0e0943fe52299770ed29eee8d8129bffed772f08d379ceca7a07eff4192f90b086fc205c1cdcc8dff6274e57c4db62316d4d87da

  • SSDEEP

    192:ScIMmtPYqPC7UpG/bkpbJNOs6rdlJFtGxV3QAw+:SPXgqPCfIJNOHjJFtGxxQAb

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/mancho/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quotationinmay2023.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1108
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{510348F4-74DE-45F1-AE44-4C0C27CF101E}.FSD
      Filesize

      128KB

      MD5

      8bbec3031cd2b7fb259c5cbf9bfa8bfa

      SHA1

      31f77c5bef0ad31c00364552bef5cbe68c26e232

      SHA256

      35c562977023eea3091f52f21493ab471b1ee92a8366316fd006e966a68c680e

      SHA512

      25c03f6a703d291ce8210cbfe1b41dd14731f80f47e4a4e7d5e26223c44a344ec1dc3ba3fa18b189297c1167bb5a6f620f566e897b7d50c92bacb031b26796b9

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      e7ac2a6622d91fd05cf594e584c8d1ba

      SHA1

      1def281275c0866ae7fa6e9caea31a47ff6a35fb

      SHA256

      59a4bbd5ea9784f278920b04078d865b49edab36d1caa275c34f4e3262f81589

      SHA512

      94354db8c6347ced2e69379a23a7467d52e7fd8a17e0ec714c5339c76e1f5b1c6d04ef42d56ec3921968941ba33121c0faa563acdf6b8c1da4c047ea6bd0e4ef

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{2FB0CFDE-D49C-4B9C-9314-DBE490E4896E}.FSD
      Filesize

      128KB

      MD5

      f13c3c60da32da778b37ec26789b6f08

      SHA1

      0b71edda51ba6b5ebc73e3561fdaffbf260dafb7

      SHA256

      8bde27372b95b9ad1d276507cdcb3eacddd7c22819450cf2791df86533d97912

      SHA512

      9848745b64138333dda6d35f7f53648fa05d444d0f670dc3b335904898bb58f3e4de4c3f588a7bb4cc3dd6c101b2593d4780c15164099df619cb434e9a5884ea

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHKTFKHM\##################################[1].doc
      Filesize

      26KB

      MD5

      18418b8b5e1ee58eba592c4b23abc28b

      SHA1

      2e4c99b68f74c39586c086f97cfc4d37e8a74f9c

      SHA256

      9acbf2ec6d4d9e5a0e0f373409bfaa540daf14a95bb5f2743a07c440f65f7a7c

      SHA512

      7a11cc0c0f1252c7b3ca6a4f807d82931e6d989286dc4e2fd2ec69481ed48c5899bb39da179753b34810ab2c6e7b527b56bd6fe30ea0794a9809d18f24d7bb35

    • C:\Users\Admin\AppData\Local\Temp\{7BF8C7C3-CABE-4CEA-8687-451D525C8D3D}
      Filesize

      128KB

      MD5

      2987117254bf1a8f0d6c951857637d9c

      SHA1

      419ebed467895952aa16c54dc3aae11e6017c4b5

      SHA256

      832e02e29e1a48a34f7ada2e0bf82f26c32014bd2cd785a7b8f44209bed1cf22

      SHA512

      f1a80ea19354b162ae57369bd2f1ed09ee3c1a77a190cfe7ba5c91337c00f48f2ad4ce474135b6c72b5f937194563cace42b0be332be5f77da32a1afd386a7d9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
      Filesize

      87B

      MD5

      cabdf7f7f7d8d2c323c2c9eea7c85cc9

      SHA1

      d5fdc923ac0555711b31d83a7ca79153727b7fb6

      SHA256

      529e3b5ba5e9e94057d4e81dac59fc47afc1d07c24886685a1528d0f6002fbcf

      SHA512

      f2494c9498e9f26742ba79865cac01589fefb1b0d157edef1300473dce682aa2db7ffc514044ab6141a4c9e6d2093e44a8958869104f7d63c01b86ee8ebb2f4d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ccc5298e4190986094f6c0717f76aef4

      SHA1

      2b070bf1624edf19ec4c97612f502ec0a6b257a7

      SHA256

      5f3765e0ddeca3b55c8347f45ec2fbe563651d3a4e4e53f5a553db8bdf44c09f

      SHA512

      9dc5cdef8874eb6aeb604147556f13588fb2a683f18e1d3924c35bf16e342c4233717f2dccb39a8d7fea697166f1c6001dcd115639285f1abcc2a357b8a8b0c9

    • C:\Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • C:\Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • C:\Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • \Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • \Users\Public\vbc.exe
      Filesize

      305KB

      MD5

      362fa6722c1048025b5e52135a27c3fa

      SHA1

      9ecc8c1e831fcf68331e1f7dcd1a5d572e0df543

      SHA256

      9a2f50a963266521072bdce5439faba012ea3c822a9f6c2c62ae118875801874

      SHA512

      404f187cb502e7967fa56dc579f6dce090c392f375d978be222603a968eed08d633ae9b264723ac0a845b0726076d71192108b4d2d78d44fac3ffa28696a7ef5

    • memory/908-151-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/908-156-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/908-146-0x0000000000220000-0x000000000023B000-memory.dmp
      Filesize

      108KB

    • memory/1172-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1172-185-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB