Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2023 13:10

General

  • Target

    0f87271f442528f2631a92b0cf0d1f37e145f5cfc0c6c29bb5a6042657f14878.rtf

  • Size

    32KB

  • MD5

    155e4d6d2481e2e2fa2947bbb0cf1a73

  • SHA1

    cc1e9b7f845116548045c17b455b33bcd36229e9

  • SHA256

    0f87271f442528f2631a92b0cf0d1f37e145f5cfc0c6c29bb5a6042657f14878

  • SHA512

    584c0f4a6d30da70db994aa82cbebadc810f344631d40bde4faaed5ab6ea33240401fd6af25ff6ad1adaef4f51c871b3fa67b61d59915e0e37c8d29a1505f1e4

  • SSDEEP

    768:SFx0XaIsnPRIa4fwJMgotSfNTxAXqh9s53M33J:Sf0Xvx3EMgoUfs53MJ

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0f87271f442528f2631a92b0cf0d1f37e145f5cfc0c6c29bb5a6042657f14878.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1368
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Roaming\kellyncru65.exe
        "C:\Users\Admin\AppData\Roaming\kellyncru65.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe
          "C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe" C:\Users\Admin\AppData\Local\Temp\glfgey.x
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe
            "C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1260

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\glfgey.x

      Filesize

      5KB

      MD5

      a42b830e7f0b24eb20cf8e3b094d58a0

      SHA1

      dbe8f24a22eed093dde962d34c885221cbd5f2ff

      SHA256

      3fc1e155e27025025b0de03e6b87bb3f95a85dcb8dc991bd3d6faef4bc8d0b3b

      SHA512

      35c6861269c29d357701b2f1af19026b1f394cd1572dc2a130a667767f75dd3b08c98a3e96e726d053a726e7bd78684017c207a0e2c4a3485fc186ab476605d6

    • C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe

      Filesize

      46KB

      MD5

      b00cbf42af2854abc61831064c299444

      SHA1

      009f9841f2dedc76b8290bb2cd2a2ac3cdce9266

      SHA256

      8953068d800c517c752bf72292f28cc7c839b42cbf3b5b86407bf34fd5f57216

      SHA512

      294203a78e4b81405b01a88467fc5bef28b7201b5064d5bc35789b5e29918b871b4c0c989c68e6ccd3890cdd7488c12b45ac1d2c22b433ddbd21733cb7777b4b

    • C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe

      Filesize

      46KB

      MD5

      b00cbf42af2854abc61831064c299444

      SHA1

      009f9841f2dedc76b8290bb2cd2a2ac3cdce9266

      SHA256

      8953068d800c517c752bf72292f28cc7c839b42cbf3b5b86407bf34fd5f57216

      SHA512

      294203a78e4b81405b01a88467fc5bef28b7201b5064d5bc35789b5e29918b871b4c0c989c68e6ccd3890cdd7488c12b45ac1d2c22b433ddbd21733cb7777b4b

    • C:\Users\Admin\AppData\Local\Temp\htswjzibj.exe

      Filesize

      46KB

      MD5

      b00cbf42af2854abc61831064c299444

      SHA1

      009f9841f2dedc76b8290bb2cd2a2ac3cdce9266

      SHA256

      8953068d800c517c752bf72292f28cc7c839b42cbf3b5b86407bf34fd5f57216

      SHA512

      294203a78e4b81405b01a88467fc5bef28b7201b5064d5bc35789b5e29918b871b4c0c989c68e6ccd3890cdd7488c12b45ac1d2c22b433ddbd21733cb7777b4b

    • C:\Users\Admin\AppData\Local\Temp\mkryvaw.isw

      Filesize

      124KB

      MD5

      a40c9a5d877bc7f6d1ad700ee81ed3fa

      SHA1

      413d79badc76f78e7dfffdacaf2e39beb38f08c4

      SHA256

      3c8265e96df8d86b117573de349d2bbbc7ecd73000238ddc3a703644eac9b45c

      SHA512

      3ab6df34ed16808de3d06dc41696bce57c107bb1f8b0fcdcce00e8129b38fba99234a4de4085467d2996b16871f3830df78eff3b222c55d95c3f8ed788a36a8b

    • C:\Users\Admin\AppData\Roaming\kellyncru65.exe

      Filesize

      361KB

      MD5

      e66d99ac51923a4464514e0efd451da8

      SHA1

      315a824fa28e1a6cf758fa7a7addd2af19b44084

      SHA256

      9b5f04b58d83c067c57bd8fc882566c2d11e082e7fcfc80bb235d7ad1fb2753c

      SHA512

      e30dc4d3a0ba98b73f7e8e81c431a3393ec046a1e7e69003cf967d7ff3259f906006e3a02a43dbced3d684096517a60d2df929807f76d07f23086944a2c3fe2c

    • C:\Users\Admin\AppData\Roaming\kellyncru65.exe

      Filesize

      361KB

      MD5

      e66d99ac51923a4464514e0efd451da8

      SHA1

      315a824fa28e1a6cf758fa7a7addd2af19b44084

      SHA256

      9b5f04b58d83c067c57bd8fc882566c2d11e082e7fcfc80bb235d7ad1fb2753c

      SHA512

      e30dc4d3a0ba98b73f7e8e81c431a3393ec046a1e7e69003cf967d7ff3259f906006e3a02a43dbced3d684096517a60d2df929807f76d07f23086944a2c3fe2c

    • \Users\Admin\AppData\Local\Temp\htswjzibj.exe

      Filesize

      46KB

      MD5

      b00cbf42af2854abc61831064c299444

      SHA1

      009f9841f2dedc76b8290bb2cd2a2ac3cdce9266

      SHA256

      8953068d800c517c752bf72292f28cc7c839b42cbf3b5b86407bf34fd5f57216

      SHA512

      294203a78e4b81405b01a88467fc5bef28b7201b5064d5bc35789b5e29918b871b4c0c989c68e6ccd3890cdd7488c12b45ac1d2c22b433ddbd21733cb7777b4b

    • \Users\Admin\AppData\Local\Temp\htswjzibj.exe

      Filesize

      46KB

      MD5

      b00cbf42af2854abc61831064c299444

      SHA1

      009f9841f2dedc76b8290bb2cd2a2ac3cdce9266

      SHA256

      8953068d800c517c752bf72292f28cc7c839b42cbf3b5b86407bf34fd5f57216

      SHA512

      294203a78e4b81405b01a88467fc5bef28b7201b5064d5bc35789b5e29918b871b4c0c989c68e6ccd3890cdd7488c12b45ac1d2c22b433ddbd21733cb7777b4b

    • \Users\Admin\AppData\Local\Temp\htswjzibj.exe

      Filesize

      46KB

      MD5

      b00cbf42af2854abc61831064c299444

      SHA1

      009f9841f2dedc76b8290bb2cd2a2ac3cdce9266

      SHA256

      8953068d800c517c752bf72292f28cc7c839b42cbf3b5b86407bf34fd5f57216

      SHA512

      294203a78e4b81405b01a88467fc5bef28b7201b5064d5bc35789b5e29918b871b4c0c989c68e6ccd3890cdd7488c12b45ac1d2c22b433ddbd21733cb7777b4b

    • \Users\Admin\AppData\Roaming\kellyncru65.exe

      Filesize

      361KB

      MD5

      e66d99ac51923a4464514e0efd451da8

      SHA1

      315a824fa28e1a6cf758fa7a7addd2af19b44084

      SHA256

      9b5f04b58d83c067c57bd8fc882566c2d11e082e7fcfc80bb235d7ad1fb2753c

      SHA512

      e30dc4d3a0ba98b73f7e8e81c431a3393ec046a1e7e69003cf967d7ff3259f906006e3a02a43dbced3d684096517a60d2df929807f76d07f23086944a2c3fe2c

    • memory/1260-79-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1260-74-0x00000000004139DE-mapping.dmp

    • memory/1260-77-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1268-82-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1268-58-0x00000000757A1000-0x00000000757A3000-memory.dmp

      Filesize

      8KB

    • memory/1268-57-0x0000000070C6D000-0x0000000070C78000-memory.dmp

      Filesize

      44KB

    • memory/1268-54-0x0000000072201000-0x0000000072204000-memory.dmp

      Filesize

      12KB

    • memory/1268-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1268-55-0x000000006FC81000-0x000000006FC83000-memory.dmp

      Filesize

      8KB

    • memory/1268-78-0x0000000070C6D000-0x0000000070C78000-memory.dmp

      Filesize

      44KB

    • memory/1268-83-0x0000000070C6D000-0x0000000070C78000-memory.dmp

      Filesize

      44KB

    • memory/1368-80-0x0000000000000000-mapping.dmp

    • memory/1368-81-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp

      Filesize

      8KB

    • memory/1720-67-0x0000000000000000-mapping.dmp

    • memory/2032-61-0x0000000000000000-mapping.dmp