Analysis

  • max time kernel
    121s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 11:08

General

  • Target

    Revised PI.rtf

  • Size

    128KB

  • MD5

    5547cd9535d021cb5ef483cecd1fd9b3

  • SHA1

    58fc0256dac27e2cfd6722e5fa72f2a2da3d84f2

  • SHA256

    1a3dfef25d4dd44ceaf919901ff26a75b04661c9b8397840688432afa271872f

  • SHA512

    62758f616441155552105a4605f573bbc08a88cde14ca48d361ba5695d44959a4a73a3111839dae3a5a43fced2e2ebd25587c51aef37f506e22cd2fc07f064d5

  • SSDEEP

    1536:CwAlRkwAlRkwAlRkwAlRkwAlR2j+KOsbemZmGaT:CwAlawAlawAlawAlawAlwa5sbemZmGaT

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Revised PI.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:680
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Users\Admin\AppData\Roaming\loud00093.scr
        "C:\Users\Admin\AppData\Roaming\loud00093.scr"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Users\Admin\AppData\Roaming\loud00093.scr
          "C:\Users\Admin\AppData\Roaming\loud00093.scr"
          3⤵
          • Executes dropped EXE
          PID:956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\loud00093.scr
      Filesize

      990KB

      MD5

      9ebf8487ee2a54513df4a1bb442aa3fc

      SHA1

      980b9b3ea7d88604a855bb2aa2c929c48e92c7c7

      SHA256

      dab1d46327d46ccbade543f499379b66a9c71a392e96f3aa29f988301bc8b656

      SHA512

      37574f1e64f33ad04dfa084792d41cca8141511b5e36b6469c0cf09bb13fc42f1f894434962a5e1946719b9cd65c80d4ca629dd30414824a76acfd7cc55f5668

    • memory/872-31-0x00000000001E0000-0x00000000002DE000-memory.dmp
      Filesize

      1016KB

    • memory/872-37-0x0000000000360000-0x0000000000368000-memory.dmp
      Filesize

      32KB

    • memory/872-32-0x0000000000560000-0x00000000005AE000-memory.dmp
      Filesize

      312KB

    • memory/872-29-0x000000006BC5E000-0x000000006BC5F000-memory.dmp
      Filesize

      4KB

    • memory/956-44-0x00000000000C0000-0x0000000000162000-memory.dmp
      Filesize

      648KB

    • memory/956-52-0x00000000000C0000-0x0000000000162000-memory.dmp
      Filesize

      648KB

    • memory/956-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/956-46-0x00000000000C0000-0x0000000000162000-memory.dmp
      Filesize

      648KB

    • memory/956-42-0x00000000000C0000-0x0000000000162000-memory.dmp
      Filesize

      648KB

    • memory/956-40-0x00000000000C0000-0x0000000000162000-memory.dmp
      Filesize

      648KB

    • memory/956-38-0x00000000000C0000-0x0000000000162000-memory.dmp
      Filesize

      648KB

    • memory/2220-2-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB

    • memory/2220-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2220-0-0x000000002F171000-0x000000002F172000-memory.dmp
      Filesize

      4KB

    • memory/2220-53-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB