Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 15:00

General

  • Target

    Purchase order.rtf

  • Size

    15KB

  • MD5

    a35348c71a89292d9ce52db8cb8bdbde

  • SHA1

    fc9bd9b3cf1cbb5801ffb5a8b50c8873fe04dc0b

  • SHA256

    b212e2eadd1f3f82221785838169d2500d4a782786e50f0e4c14a42ec5a12900

  • SHA512

    d6746918f50bb64f58989888ad91e5b14a19be99b31629051ba339209392b0447e9590855a6b993e480e5fbc040282b7b38d6c0d53dd1924c54ffaac3018c00a

  • SSDEEP

    384:tdfoF5YiCriUZGrLW/vzRuEHI6ft3n9zI5:XfoF5dUwrLWZoiVY

Malware Config

Extracted

Family

lokibot

C2

http://208.67.105.162/smart/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase order.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1588
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe
        "C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe
          "C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe
      Filesize

      779KB

      MD5

      8c4eb8b13e5ad846d34febd40236f754

      SHA1

      71029ab778091b627e45de13bd012b868a1dbf13

      SHA256

      828f922f8df83f0a227eab28dfd098eda156d5c286c65cbdf317c97066db3975

      SHA512

      eccff18f0a4f150ca5b70e7331fe598ad859ff65b58cb65525aa1a4c7ec9200ab1e6bf4701db22e7ccbd35f13fc193380fa05fbfaf02e249f0603414d3074de8

    • C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe
      Filesize

      779KB

      MD5

      8c4eb8b13e5ad846d34febd40236f754

      SHA1

      71029ab778091b627e45de13bd012b868a1dbf13

      SHA256

      828f922f8df83f0a227eab28dfd098eda156d5c286c65cbdf317c97066db3975

      SHA512

      eccff18f0a4f150ca5b70e7331fe598ad859ff65b58cb65525aa1a4c7ec9200ab1e6bf4701db22e7ccbd35f13fc193380fa05fbfaf02e249f0603414d3074de8

    • C:\Users\Admin\AppData\Roaming\samrtpalj69831.exe
      Filesize

      779KB

      MD5

      8c4eb8b13e5ad846d34febd40236f754

      SHA1

      71029ab778091b627e45de13bd012b868a1dbf13

      SHA256

      828f922f8df83f0a227eab28dfd098eda156d5c286c65cbdf317c97066db3975

      SHA512

      eccff18f0a4f150ca5b70e7331fe598ad859ff65b58cb65525aa1a4c7ec9200ab1e6bf4701db22e7ccbd35f13fc193380fa05fbfaf02e249f0603414d3074de8

    • \Users\Admin\AppData\Roaming\samrtpalj69831.exe
      Filesize

      779KB

      MD5

      8c4eb8b13e5ad846d34febd40236f754

      SHA1

      71029ab778091b627e45de13bd012b868a1dbf13

      SHA256

      828f922f8df83f0a227eab28dfd098eda156d5c286c65cbdf317c97066db3975

      SHA512

      eccff18f0a4f150ca5b70e7331fe598ad859ff65b58cb65525aa1a4c7ec9200ab1e6bf4701db22e7ccbd35f13fc193380fa05fbfaf02e249f0603414d3074de8

    • \Users\Admin\AppData\Roaming\samrtpalj69831.exe
      Filesize

      779KB

      MD5

      8c4eb8b13e5ad846d34febd40236f754

      SHA1

      71029ab778091b627e45de13bd012b868a1dbf13

      SHA256

      828f922f8df83f0a227eab28dfd098eda156d5c286c65cbdf317c97066db3975

      SHA512

      eccff18f0a4f150ca5b70e7331fe598ad859ff65b58cb65525aa1a4c7ec9200ab1e6bf4701db22e7ccbd35f13fc193380fa05fbfaf02e249f0603414d3074de8

    • memory/836-86-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-77-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-75-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-83-0x00000000004139DE-mapping.dmp
    • memory/836-82-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-89-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/836-88-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1280-68-0x0000000070CED000-0x0000000070CF8000-memory.dmp
      Filesize

      44KB

    • memory/1280-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1280-55-0x000000006FD01000-0x000000006FD03000-memory.dmp
      Filesize

      8KB

    • memory/1280-58-0x0000000070CED000-0x0000000070CF8000-memory.dmp
      Filesize

      44KB

    • memory/1280-91-0x0000000070CED000-0x0000000070CF8000-memory.dmp
      Filesize

      44KB

    • memory/1280-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1280-57-0x0000000075811000-0x0000000075813000-memory.dmp
      Filesize

      8KB

    • memory/1280-54-0x0000000072281000-0x0000000072284000-memory.dmp
      Filesize

      12KB

    • memory/1444-62-0x0000000000000000-mapping.dmp
    • memory/1444-73-0x0000000000C60000-0x0000000000C80000-memory.dmp
      Filesize

      128KB

    • memory/1444-72-0x0000000005250000-0x00000000052CA000-memory.dmp
      Filesize

      488KB

    • memory/1444-71-0x00000000004A0000-0x00000000004AC000-memory.dmp
      Filesize

      48KB

    • memory/1444-67-0x0000000000610000-0x000000000062C000-memory.dmp
      Filesize

      112KB

    • memory/1444-65-0x0000000000CF0000-0x0000000000DBA000-memory.dmp
      Filesize

      808KB

    • memory/1588-70-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
      Filesize

      8KB

    • memory/1588-69-0x0000000000000000-mapping.dmp