Analysis

  • max time kernel
    126s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 14:19

General

  • Target

    New Order 83920.rtf

  • Size

    23KB

  • MD5

    c4e9a5e14abab4b306a69b6f0dcc9322

  • SHA1

    5c2f3bb439e7097c0f76c350a5e082227b3fccae

  • SHA256

    ff7138279b44672bcf9b82d6a3d67f899b2214242b885c13745691fc53c8d6a0

  • SHA512

    d1082aee14890d08259e1a7f613822d25c5c1be471ca2b0c2d9cfe97af460986f2673ceef2a730633ccad52c018e15ab61e307c24305d6263f33fe061b3b240e

  • SSDEEP

    384:wQMmdOFNYY0aaaIswqPeOrka1+fHQJ+t3rQkRhZg9FAmaeDpHRUtiDuEAX4VorQd:sFx0XaIsnPRIa4fwJMV5mpxUNprZGwc

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\New Order 83920.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1400
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Admin\AppData\Roaming\kellyybs7945.exe
        "C:\Users\Admin\AppData\Roaming\kellyybs7945.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Users\Admin\AppData\Roaming\kellyybs7945.exe
          "C:\Users\Admin\AppData\Roaming\kellyybs7945.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\kellyybs7945.exe
      Filesize

      611KB

      MD5

      0c802d4ef37a0ba9232605f48d0e07b3

      SHA1

      b8b7afcd7a2f389afcac5c0c3fda472f1fe76290

      SHA256

      376b4b5c353b5bc460e6197d9bbea4728f8d5e2d3481f2fce574cedbe6b0de54

      SHA512

      b41a109acc1b13f508f0980b068676208bd5ee92ff3b0e17044e7c0d0042ec2e1fca2ba6896461b1cf8b8e05e096718f1f7de726c425b95400396af0f8e367a7

    • C:\Users\Admin\AppData\Roaming\kellyybs7945.exe
      Filesize

      611KB

      MD5

      0c802d4ef37a0ba9232605f48d0e07b3

      SHA1

      b8b7afcd7a2f389afcac5c0c3fda472f1fe76290

      SHA256

      376b4b5c353b5bc460e6197d9bbea4728f8d5e2d3481f2fce574cedbe6b0de54

      SHA512

      b41a109acc1b13f508f0980b068676208bd5ee92ff3b0e17044e7c0d0042ec2e1fca2ba6896461b1cf8b8e05e096718f1f7de726c425b95400396af0f8e367a7

    • C:\Users\Admin\AppData\Roaming\kellyybs7945.exe
      Filesize

      611KB

      MD5

      0c802d4ef37a0ba9232605f48d0e07b3

      SHA1

      b8b7afcd7a2f389afcac5c0c3fda472f1fe76290

      SHA256

      376b4b5c353b5bc460e6197d9bbea4728f8d5e2d3481f2fce574cedbe6b0de54

      SHA512

      b41a109acc1b13f508f0980b068676208bd5ee92ff3b0e17044e7c0d0042ec2e1fca2ba6896461b1cf8b8e05e096718f1f7de726c425b95400396af0f8e367a7

    • \Users\Admin\AppData\Roaming\kellyybs7945.exe
      Filesize

      611KB

      MD5

      0c802d4ef37a0ba9232605f48d0e07b3

      SHA1

      b8b7afcd7a2f389afcac5c0c3fda472f1fe76290

      SHA256

      376b4b5c353b5bc460e6197d9bbea4728f8d5e2d3481f2fce574cedbe6b0de54

      SHA512

      b41a109acc1b13f508f0980b068676208bd5ee92ff3b0e17044e7c0d0042ec2e1fca2ba6896461b1cf8b8e05e096718f1f7de726c425b95400396af0f8e367a7

    • memory/1360-70-0x00000000006F0000-0x00000000006FA000-memory.dmp
      Filesize

      40KB

    • memory/1360-61-0x0000000000000000-mapping.dmp
    • memory/1360-72-0x00000000009F0000-0x0000000000A12000-memory.dmp
      Filesize

      136KB

    • memory/1360-71-0x0000000005940000-0x000000000599A000-memory.dmp
      Filesize

      360KB

    • memory/1360-64-0x0000000000A50000-0x0000000000AF0000-memory.dmp
      Filesize

      640KB

    • memory/1360-66-0x0000000000520000-0x0000000000530000-memory.dmp
      Filesize

      64KB

    • memory/1400-68-0x0000000000000000-mapping.dmp
    • memory/1400-69-0x000007FEFB561000-0x000007FEFB563000-memory.dmp
      Filesize

      8KB

    • memory/1716-82-0x00000000004139DE-mapping.dmp
    • memory/1716-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-88-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-87-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-85-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-73-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-76-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-78-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1716-81-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2020-67-0x0000000070B6D000-0x0000000070B78000-memory.dmp
      Filesize

      44KB

    • memory/2020-58-0x0000000070B6D000-0x0000000070B78000-memory.dmp
      Filesize

      44KB

    • memory/2020-55-0x000000006FB81000-0x000000006FB83000-memory.dmp
      Filesize

      8KB

    • memory/2020-57-0x0000000075441000-0x0000000075443000-memory.dmp
      Filesize

      8KB

    • memory/2020-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-54-0x0000000072101000-0x0000000072104000-memory.dmp
      Filesize

      12KB

    • memory/2020-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-90-0x0000000070B6D000-0x0000000070B78000-memory.dmp
      Filesize

      44KB