Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:57

General

  • Target

    09e8530ee34bbf8a56ac3d8e688a5c8d79d28ada9eb9a5253dd57416322011ce.rtf

  • Size

    58KB

  • MD5

    99ab551c6192ceb58cea0bac7f4ac455

  • SHA1

    856f1b0f87aec5414c0636f07a9d67870b9e4652

  • SHA256

    09e8530ee34bbf8a56ac3d8e688a5c8d79d28ada9eb9a5253dd57416322011ce

  • SHA512

    ed40173cea14d5914b10677771073559ee9fc5fa180fb74a74e374dfbde408164b055c3b9807cfb9af049972d9d9cff28f3ec862cd72fe588c6478cb1ad74f31

  • SSDEEP

    1536:8t3kvJ+fjdgWIHvzT8vm289cG5XcIppYwEB6O14DqNcnfJ+QaBK3z:w3kvJ+Z4rT8vm2lGSgpYwEgO1sqNcnfB

Malware Config

Extracted

Family

lokibot

C2

http://185.246.220.85/davidhill/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\09e8530ee34bbf8a56ac3d8e688a5c8d79d28ada9eb9a5253dd57416322011ce.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:568
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Admin\AppData\Roaming\regasms.exe
        C:\Users\Admin\AppData\Roaming\regasms.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Users\Admin\AppData\Roaming\regasms.exe
          "C:\Users\Admin\AppData\Roaming\regasms.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1868

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\regasms.exe
      Filesize

      702KB

      MD5

      d0a756908c67ed3fae74125f6bc91a0c

      SHA1

      186d90d86c3b28dea156353105e7d9527bbd55ff

      SHA256

      1417d7a1c8a15742918f2642147257d87ef53f5b9e36f23c09cc31e00330d4b4

      SHA512

      71f1f0354576fcac44c5414cc104cea8a4cabfdea003b66a9afc0d5cc443f5b586354c2f5720700b5fc92040b27945b8a7039c637f78a9a356a006e6a17fbd24

    • C:\Users\Admin\AppData\Roaming\regasms.exe
      Filesize

      702KB

      MD5

      d0a756908c67ed3fae74125f6bc91a0c

      SHA1

      186d90d86c3b28dea156353105e7d9527bbd55ff

      SHA256

      1417d7a1c8a15742918f2642147257d87ef53f5b9e36f23c09cc31e00330d4b4

      SHA512

      71f1f0354576fcac44c5414cc104cea8a4cabfdea003b66a9afc0d5cc443f5b586354c2f5720700b5fc92040b27945b8a7039c637f78a9a356a006e6a17fbd24

    • C:\Users\Admin\AppData\Roaming\regasms.exe
      Filesize

      702KB

      MD5

      d0a756908c67ed3fae74125f6bc91a0c

      SHA1

      186d90d86c3b28dea156353105e7d9527bbd55ff

      SHA256

      1417d7a1c8a15742918f2642147257d87ef53f5b9e36f23c09cc31e00330d4b4

      SHA512

      71f1f0354576fcac44c5414cc104cea8a4cabfdea003b66a9afc0d5cc443f5b586354c2f5720700b5fc92040b27945b8a7039c637f78a9a356a006e6a17fbd24

    • \Users\Admin\AppData\Roaming\regasms.exe
      Filesize

      702KB

      MD5

      d0a756908c67ed3fae74125f6bc91a0c

      SHA1

      186d90d86c3b28dea156353105e7d9527bbd55ff

      SHA256

      1417d7a1c8a15742918f2642147257d87ef53f5b9e36f23c09cc31e00330d4b4

      SHA512

      71f1f0354576fcac44c5414cc104cea8a4cabfdea003b66a9afc0d5cc443f5b586354c2f5720700b5fc92040b27945b8a7039c637f78a9a356a006e6a17fbd24

    • \Users\Admin\AppData\Roaming\regasms.exe
      Filesize

      702KB

      MD5

      d0a756908c67ed3fae74125f6bc91a0c

      SHA1

      186d90d86c3b28dea156353105e7d9527bbd55ff

      SHA256

      1417d7a1c8a15742918f2642147257d87ef53f5b9e36f23c09cc31e00330d4b4

      SHA512

      71f1f0354576fcac44c5414cc104cea8a4cabfdea003b66a9afc0d5cc443f5b586354c2f5720700b5fc92040b27945b8a7039c637f78a9a356a006e6a17fbd24

    • memory/568-69-0x0000000000000000-mapping.dmp
    • memory/568-70-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
      Filesize

      8KB

    • memory/1392-58-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
      Filesize

      44KB

    • memory/1392-57-0x0000000075521000-0x0000000075523000-memory.dmp
      Filesize

      8KB

    • memory/1392-54-0x0000000072571000-0x0000000072574000-memory.dmp
      Filesize

      12KB

    • memory/1392-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1392-55-0x000000006FFF1000-0x000000006FFF3000-memory.dmp
      Filesize

      8KB

    • memory/1392-91-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
      Filesize

      44KB

    • memory/1392-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1392-68-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
      Filesize

      44KB

    • memory/1860-62-0x0000000000000000-mapping.dmp
    • memory/1860-72-0x0000000007E70000-0x0000000007EEA000-memory.dmp
      Filesize

      488KB

    • memory/1860-73-0x0000000000A70000-0x0000000000A92000-memory.dmp
      Filesize

      136KB

    • memory/1860-65-0x00000000011D0000-0x0000000001286000-memory.dmp
      Filesize

      728KB

    • memory/1860-67-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB

    • memory/1860-71-0x00000000004F0000-0x00000000004FC000-memory.dmp
      Filesize

      48KB

    • memory/1868-77-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-82-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-83-0x00000000004139DE-mapping.dmp
    • memory/1868-86-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-88-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-89-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-75-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1868-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB