Analysis

  • max time kernel
    126s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 23:06

General

  • Target

    attachment.rtf

  • Size

    29KB

  • MD5

    1197511565a3205683e8b670e09c5522

  • SHA1

    6755a21726763347299f6ec0d545460b71c779c9

  • SHA256

    80c28ca3134acd26d2f0181fe9866129103a3ea94e49929442506d404aced261

  • SHA512

    77e9c616b4a6abbfecafb60b591f0f18b82a7dc738bdb7dce050df1ddf643e1aad7c6af3981996eedbbdec1d1ba6ffe2a5ae5a50947bd30885c15d5efb4db5fd

  • SSDEEP

    768:IFx0XaIsnPRIa4fwJMKeP5chQrEieJB6i1yzLOeiSgapgH:If0Xvx3EMK/0feJBQzaePgOgH

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\attachment.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1868
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Users\Admin\AppData\Roaming\kellyodju6581.exe
        "C:\Users\Admin\AppData\Roaming\kellyodju6581.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Users\Admin\AppData\Roaming\kellyodju6581.exe
          "C:\Users\Admin\AppData\Roaming\kellyodju6581.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\kellyodju6581.exe
      Filesize

      674KB

      MD5

      49d4f183fc8098c2b5d2394d0a08c6d7

      SHA1

      9ccbeddfbefa0b04ed26016e47766b1e53dceed0

      SHA256

      bebd6ef2da61bf1bf472df8e69c8c64c7f8b6907af2e246bea91cbe7f877169e

      SHA512

      6fc1a0b34870fa2a36700157757312e6dca30839e7f4ab45cacb10f2d9712dcf07402ea2577018ee9398422012266c0a6603547e6e1228178ca3e1e23bd95da0

    • C:\Users\Admin\AppData\Roaming\kellyodju6581.exe
      Filesize

      674KB

      MD5

      49d4f183fc8098c2b5d2394d0a08c6d7

      SHA1

      9ccbeddfbefa0b04ed26016e47766b1e53dceed0

      SHA256

      bebd6ef2da61bf1bf472df8e69c8c64c7f8b6907af2e246bea91cbe7f877169e

      SHA512

      6fc1a0b34870fa2a36700157757312e6dca30839e7f4ab45cacb10f2d9712dcf07402ea2577018ee9398422012266c0a6603547e6e1228178ca3e1e23bd95da0

    • C:\Users\Admin\AppData\Roaming\kellyodju6581.exe
      Filesize

      674KB

      MD5

      49d4f183fc8098c2b5d2394d0a08c6d7

      SHA1

      9ccbeddfbefa0b04ed26016e47766b1e53dceed0

      SHA256

      bebd6ef2da61bf1bf472df8e69c8c64c7f8b6907af2e246bea91cbe7f877169e

      SHA512

      6fc1a0b34870fa2a36700157757312e6dca30839e7f4ab45cacb10f2d9712dcf07402ea2577018ee9398422012266c0a6603547e6e1228178ca3e1e23bd95da0

    • \Users\Admin\AppData\Roaming\kellyodju6581.exe
      Filesize

      674KB

      MD5

      49d4f183fc8098c2b5d2394d0a08c6d7

      SHA1

      9ccbeddfbefa0b04ed26016e47766b1e53dceed0

      SHA256

      bebd6ef2da61bf1bf472df8e69c8c64c7f8b6907af2e246bea91cbe7f877169e

      SHA512

      6fc1a0b34870fa2a36700157757312e6dca30839e7f4ab45cacb10f2d9712dcf07402ea2577018ee9398422012266c0a6603547e6e1228178ca3e1e23bd95da0

    • \Users\Admin\AppData\Roaming\kellyodju6581.exe
      Filesize

      674KB

      MD5

      49d4f183fc8098c2b5d2394d0a08c6d7

      SHA1

      9ccbeddfbefa0b04ed26016e47766b1e53dceed0

      SHA256

      bebd6ef2da61bf1bf472df8e69c8c64c7f8b6907af2e246bea91cbe7f877169e

      SHA512

      6fc1a0b34870fa2a36700157757312e6dca30839e7f4ab45cacb10f2d9712dcf07402ea2577018ee9398422012266c0a6603547e6e1228178ca3e1e23bd95da0

    • memory/824-67-0x00000000004A0000-0x00000000004B0000-memory.dmp
      Filesize

      64KB

    • memory/824-73-0x00000000006B0000-0x00000000006D0000-memory.dmp
      Filesize

      128KB

    • memory/824-72-0x0000000005560000-0x00000000055BA000-memory.dmp
      Filesize

      360KB

    • memory/824-71-0x0000000000630000-0x000000000063A000-memory.dmp
      Filesize

      40KB

    • memory/824-62-0x0000000000000000-mapping.dmp
    • memory/824-65-0x0000000000F30000-0x0000000000FE0000-memory.dmp
      Filesize

      704KB

    • memory/832-58-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-68-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-88-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/832-54-0x0000000072F61000-0x0000000072F64000-memory.dmp
      Filesize

      12KB

    • memory/832-57-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB

    • memory/832-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/832-55-0x00000000709E1000-0x00000000709E3000-memory.dmp
      Filesize

      8KB

    • memory/856-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-77-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-75-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-82-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-83-0x00000000004139DE-mapping.dmp
    • memory/856-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-85-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/856-86-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-70-0x000007FEFC611000-0x000007FEFC613000-memory.dmp
      Filesize

      8KB

    • memory/1868-69-0x0000000000000000-mapping.dmp