Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 06:19

General

  • Target

    Revised PI.rtf

  • Size

    128KB

  • MD5

    5547cd9535d021cb5ef483cecd1fd9b3

  • SHA1

    58fc0256dac27e2cfd6722e5fa72f2a2da3d84f2

  • SHA256

    1a3dfef25d4dd44ceaf919901ff26a75b04661c9b8397840688432afa271872f

  • SHA512

    62758f616441155552105a4605f573bbc08a88cde14ca48d361ba5695d44959a4a73a3111839dae3a5a43fced2e2ebd25587c51aef37f506e22cd2fc07f064d5

  • SSDEEP

    1536:CwAlRkwAlRkwAlRkwAlRkwAlR2j+KOsbemZmGaT:CwAlawAlawAlawAlawAlwa5sbemZmGaT

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Revised PI.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1756
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Users\Admin\AppData\Roaming\loud00093.scr
        "C:\Users\Admin\AppData\Roaming\loud00093.scr"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Users\Admin\AppData\Roaming\loud00093.scr
          "C:\Users\Admin\AppData\Roaming\loud00093.scr"
          3⤵
          • Executes dropped EXE
          PID:352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      334d7d8d7669f06246722b0669707dd0

      SHA1

      0a7da528c76076e03157ca4137f14a73f536eb85

      SHA256

      f9b0dbd6fd872fb5349fb56a4b88c527279f3e90da6798fd28549fd2242c43ed

      SHA512

      45a82beb81e660ded705f5c20b71e35a53307400069be06c27de72dd635e27c035cd83d450faabffb0d3ec697dff541f5b9087d0eebd6580913acf8035b841b9

    • C:\Users\Admin\AppData\Roaming\loud00093.scr
      Filesize

      990KB

      MD5

      ccfc8289ea1ad3acab95de0c1e65eb2c

      SHA1

      b38ece908f2ffec164f1f19619b16d6bca5d0614

      SHA256

      c3338e8d8bb652e897c624f3380e1432eb1c4c93091b64dd28abc3cfa02fa804

      SHA512

      b69ff9be50478e7c08216312c2002b46a841f2a233a5a5a895612752b464058d51d11b857fd9c041d0d053dc781a46f2ff3ee7f0c230be2db1bbf3186390bf2a

    • memory/352-44-0x00000000001B0000-0x0000000000252000-memory.dmp
      Filesize

      648KB

    • memory/352-51-0x00000000001B0000-0x0000000000252000-memory.dmp
      Filesize

      648KB

    • memory/352-38-0x00000000001B0000-0x0000000000252000-memory.dmp
      Filesize

      648KB

    • memory/352-40-0x00000000001B0000-0x0000000000252000-memory.dmp
      Filesize

      648KB

    • memory/352-46-0x00000000001B0000-0x0000000000252000-memory.dmp
      Filesize

      648KB

    • memory/352-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/352-42-0x00000000001B0000-0x0000000000252000-memory.dmp
      Filesize

      648KB

    • memory/2452-32-0x0000000000640000-0x000000000068E000-memory.dmp
      Filesize

      312KB

    • memory/2452-37-0x00000000005B0000-0x00000000005B8000-memory.dmp
      Filesize

      32KB

    • memory/2452-31-0x00000000000B0000-0x00000000001AE000-memory.dmp
      Filesize

      1016KB

    • memory/2452-29-0x000000006A93E000-0x000000006A93F000-memory.dmp
      Filesize

      4KB

    • memory/2500-2-0x0000000070EAD000-0x0000000070EB8000-memory.dmp
      Filesize

      44KB

    • memory/2500-0-0x000000002F6C1000-0x000000002F6C2000-memory.dmp
      Filesize

      4KB

    • memory/2500-54-0x0000000070EAD000-0x0000000070EB8000-memory.dmp
      Filesize

      44KB

    • memory/2500-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2500-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB