Analysis

  • max time kernel
    107s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 15:44

General

  • Target

    Debit Note.rtf

  • Size

    23KB

  • MD5

    f84ce914a6c913fd32119823d456b5d2

  • SHA1

    9d9c7ae03fb2ae3c1bd86077008e95a982a0471a

  • SHA256

    4e1c9dafeb733168680cfb000a4bf023e0851b1ee250dcf66677ff92cfa7387d

  • SHA512

    93eddabf951fca0a3945611fc8380743cb13a4256804b976d46d551e48cbf7ef7ef728fa6f9f759be3e993ea72282442ab05da91a603ee626083c63a2fd1ad70

  • SSDEEP

    384:KQMmdOFNYY0aaaIswqPeOrka1+fHQJ+t3rQkRhZ4y4hPTORhvw5MZKlNTd:GFx0XaIsnPRIa4fwJMfu6RhwuW5

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Debit Note.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1548
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Users\Admin\AppData\Roaming\kellynbs794.exe
        "C:\Users\Admin\AppData\Roaming\kellynbs794.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Users\Admin\AppData\Roaming\kellynbs794.exe
          "C:\Users\Admin\AppData\Roaming\kellynbs794.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\kellynbs794.exe
      Filesize

      632KB

      MD5

      36a48cae5b7e408a7ead52d27faf0a05

      SHA1

      fe33d94bd5fb22392843db28d30b603d9bac409c

      SHA256

      78e5d7d0502977044109013b3946c9e65c4b96771b2e23c159db32499f08781b

      SHA512

      f680161bf286fafb487eb7addb6934d883dc506cbd8a9de75cf1d63f52aa2bdbbb844e336da35920efb1c543fdd15b9d30abd7ea39f5d9263419460ab68cf6b4

    • C:\Users\Admin\AppData\Roaming\kellynbs794.exe
      Filesize

      632KB

      MD5

      36a48cae5b7e408a7ead52d27faf0a05

      SHA1

      fe33d94bd5fb22392843db28d30b603d9bac409c

      SHA256

      78e5d7d0502977044109013b3946c9e65c4b96771b2e23c159db32499f08781b

      SHA512

      f680161bf286fafb487eb7addb6934d883dc506cbd8a9de75cf1d63f52aa2bdbbb844e336da35920efb1c543fdd15b9d30abd7ea39f5d9263419460ab68cf6b4

    • C:\Users\Admin\AppData\Roaming\kellynbs794.exe
      Filesize

      632KB

      MD5

      36a48cae5b7e408a7ead52d27faf0a05

      SHA1

      fe33d94bd5fb22392843db28d30b603d9bac409c

      SHA256

      78e5d7d0502977044109013b3946c9e65c4b96771b2e23c159db32499f08781b

      SHA512

      f680161bf286fafb487eb7addb6934d883dc506cbd8a9de75cf1d63f52aa2bdbbb844e336da35920efb1c543fdd15b9d30abd7ea39f5d9263419460ab68cf6b4

    • \Users\Admin\AppData\Roaming\kellynbs794.exe
      Filesize

      632KB

      MD5

      36a48cae5b7e408a7ead52d27faf0a05

      SHA1

      fe33d94bd5fb22392843db28d30b603d9bac409c

      SHA256

      78e5d7d0502977044109013b3946c9e65c4b96771b2e23c159db32499f08781b

      SHA512

      f680161bf286fafb487eb7addb6934d883dc506cbd8a9de75cf1d63f52aa2bdbbb844e336da35920efb1c543fdd15b9d30abd7ea39f5d9263419460ab68cf6b4

    • \Users\Admin\AppData\Roaming\kellynbs794.exe
      Filesize

      632KB

      MD5

      36a48cae5b7e408a7ead52d27faf0a05

      SHA1

      fe33d94bd5fb22392843db28d30b603d9bac409c

      SHA256

      78e5d7d0502977044109013b3946c9e65c4b96771b2e23c159db32499f08781b

      SHA512

      f680161bf286fafb487eb7addb6934d883dc506cbd8a9de75cf1d63f52aa2bdbbb844e336da35920efb1c543fdd15b9d30abd7ea39f5d9263419460ab68cf6b4

    • memory/968-70-0x00000000004B0000-0x00000000004BA000-memory.dmp
      Filesize

      40KB

    • memory/968-62-0x0000000000000000-mapping.dmp
    • memory/968-72-0x00000000041B0000-0x00000000041D0000-memory.dmp
      Filesize

      128KB

    • memory/968-71-0x00000000054C0000-0x000000000551A000-memory.dmp
      Filesize

      360KB

    • memory/968-65-0x0000000000150000-0x00000000001F4000-memory.dmp
      Filesize

      656KB

    • memory/968-67-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/1548-69-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
      Filesize

      8KB

    • memory/1548-68-0x0000000000000000-mapping.dmp
    • memory/1904-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-87-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-88-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-85-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-73-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-82-0x00000000004139DE-mapping.dmp
    • memory/1904-76-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-78-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1904-81-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2024-58-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
      Filesize

      44KB

    • memory/2024-55-0x000000006FFF1000-0x000000006FFF3000-memory.dmp
      Filesize

      8KB

    • memory/2024-57-0x0000000076391000-0x0000000076393000-memory.dmp
      Filesize

      8KB

    • memory/2024-54-0x0000000072571000-0x0000000072574000-memory.dmp
      Filesize

      12KB

    • memory/2024-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2024-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2024-90-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
      Filesize

      44KB