Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 12:47

General

  • Target

    2f2eb5112ada90c348de197913849cbb_JaffaCakes118.rtf

  • Size

    486KB

  • MD5

    2f2eb5112ada90c348de197913849cbb

  • SHA1

    5df81b865362edaf60e711f4e4cef7012c57f9e2

  • SHA256

    17fdababc93ffe1f43cd5dd49d113ba0ee788e98542617bf0c13b328329215af

  • SHA512

    c77dd372416ce8f1fccc725d3d5cc45db69e0c1dce2b2f4cf78ef54f01020468d055eb26050d0bb5bc6f1a49ff20a8df3131ed6d23a87de864bc32417b91d1fd

  • SSDEEP

    12288:177BTZw1itFpG1XGK8kbviuUQw92ZOWi6lLeNxqP6qVZ:FtZ5t8W7kbviusEEKp/P6qVZ

Malware Config

Extracted

Family

lokibot

C2

http://alum-mit-edu.com/alum/mit/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2f2eb5112ada90c348de197913849cbb_JaffaCakes118.rtf"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2480
        • C:\Windows\SysWOW64\timeout.exe
          TIMEOUT 1
          4⤵
          • Delays execution with timeout.exe
          PID:2564
        • C:\Users\Admin\AppData\Local\Temp\exe.exe
          C:\Users\Admin\AppData\Local\Temp\ExE.ExE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          PID:552
          • C:\Users\Admin\AppData\Local\Temp\exe.exe
            C:\Users\Admin\AppData\Local\Temp\ExE.ExE
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1208
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /F /IM winword.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
        • C:\Windows\SysWOW64\reg.exe
          reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f
          4⤵
            PID:2648
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f
            4⤵
              PID:2684
            • C:\Windows\SysWOW64\reg.exe
              reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f
              4⤵
                PID:2640
              • C:\Windows\SysWOW64\reg.exe
                reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f
                4⤵
                  PID:2568
                • C:\Windows\SysWOW64\reg.exe
                  reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f
                  4⤵
                    PID:2672
                  • C:\Windows\SysWOW64\reg.exe
                    reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f
                    4⤵
                      PID:2688
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f
                      4⤵
                        PID:2784
                      • C:\Windows\SysWOW64\reg.exe
                        reg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f
                        4⤵
                          PID:1828
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
                          4⤵
                            PID:944
                            • C:\Windows\SysWOW64\reg.exe
                              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"
                              5⤵
                                PID:1276
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
                              4⤵
                                PID:2396
                                • C:\Windows\SysWOW64\reg.exe
                                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"
                                  5⤵
                                    PID:1456
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
                                  4⤵
                                    PID:3032
                                    • C:\Windows\SysWOW64\reg.exe
                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"
                                      5⤵
                                        PID:916
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                                      4⤵
                                        PID:1040
                                        • C:\Windows\SysWOW64\reg.exe
                                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"
                                          5⤵
                                            PID:1796
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                                          4⤵
                                            PID:1480
                                            • C:\Windows\SysWOW64\reg.exe
                                              REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"
                                              5⤵
                                                PID:1976
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                              4⤵
                                                PID:1972
                                                • C:\Windows\SysWOW64\reg.exe
                                                  REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"
                                                  5⤵
                                                    PID:1832
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                                  4⤵
                                                    PID:1044
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"
                                                      5⤵
                                                        PID:1968
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                                      4⤵
                                                        PID:2200
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"
                                                          5⤵
                                                            PID:2208
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt
                                                      2⤵
                                                      • Process spawned unexpected child process
                                                      PID:2492
                                                  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                    1⤵
                                                    • Launches Equation Editor
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2360
                                                    • C:\Windows\SysWOW64\CmD.exe
                                                      CmD /C %TmP%\TasK.BaT & UUUUUUUU c
                                                      2⤵
                                                        PID:2388
                                                    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                      1⤵
                                                      • Launches Equation Editor
                                                      PID:2476

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\2nd.bat

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      b2a765c2872b6fe9198a1c5b460adaf2

                                                      SHA1

                                                      2d0a386fd92b86eec60f8e756e9924e70a2392ba

                                                      SHA256

                                                      44a0cced04758838ea6ce4caf4ca6319dad286435a772a47cf4ef6b098c644d6

                                                      SHA512

                                                      fa95da3c2c1a19b846069dd0fc096f66940dc139768246e5b5f4503e92e99d94c697b53aed972527c2d7ca3c80a6c5038139336b7b9b76e4ea93a647ecbee67e

                                                    • C:\Users\Admin\AppData\Local\Temp\exe.exe

                                                      Filesize

                                                      224KB

                                                      MD5

                                                      8e309c98ddfc415e4e7771abb3552414

                                                      SHA1

                                                      2386dcb84c81df39d23e1fa52aceadbe90ef9b83

                                                      SHA256

                                                      c934b3daf52e23355a8ffd9144b8f6e0e7ffb6ffbbbc44d1ee8923aac7ad28af

                                                      SHA512

                                                      e90d07fe9fd2fce2e7d89a1b886bbfcfa87f861048eab6f21f2e49cbb24cfb00fac1e216e610d81f0a77bbb68577ef19289cb437dc6dae62b5515c0098b4fdb5

                                                    • C:\Users\Admin\AppData\Local\Temp\inteldriverupd1.sct

                                                      Filesize

                                                      420B

                                                      MD5

                                                      27648bf9d03d2470dc01327c87b2fa80

                                                      SHA1

                                                      df693fa425f535dd05f8c1d79d7b81aba6752445

                                                      SHA256

                                                      3188fe0a3b614a5102151035ae2abd99189a055dc1541d3756ca183b00fbe157

                                                      SHA512

                                                      97cf4b96be2201a5776f6d170e26dda5c5becb3083ed022a657920557bf78ee2752a8f7180f7ff2cc9054f0ea8c82fc22ad5d163ebc64ac0d885befd72b59e90

                                                    • C:\Users\Admin\AppData\Local\Temp\task.bat

                                                      Filesize

                                                      153B

                                                      MD5

                                                      89896bf3dc684cb01d6c9bd8f2df3694

                                                      SHA1

                                                      cd34ddbfe29c70d100f506addf4a6f831079dc01

                                                      SHA256

                                                      429934a64c0d46c46c09c3ccdac2db6801f96e28d072d3dd72ac01c5f023460b

                                                      SHA512

                                                      0f5371dee4db471524b3d6abf8fa673555b9dc92d596e7f3d73d13f810e899d19741cfebd46b09dfde60b0aee9288e2fac3bb8ec5cba3190dabd3bd87a0a29d1

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50

                                                      Filesize

                                                      46B

                                                      MD5

                                                      d898504a722bff1524134c6ab6a5eaa5

                                                      SHA1

                                                      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                                      SHA256

                                                      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                                      SHA512

                                                      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50

                                                      Filesize

                                                      46B

                                                      MD5

                                                      c07225d4e7d01d31042965f048728a0a

                                                      SHA1

                                                      69d70b340fd9f44c89adb9a2278df84faa9906b7

                                                      SHA256

                                                      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                                                      SHA512

                                                      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                                                    • \Users\Admin\AppData\Local\Temp\nsoA94C.tmp\System.dll

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      3f176d1ee13b0d7d6bd92e1c7a0b9bae

                                                      SHA1

                                                      fe582246792774c2c9dd15639ffa0aca90d6fd0b

                                                      SHA256

                                                      fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

                                                      SHA512

                                                      0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

                                                    • memory/640-0-0x000000002FC31000-0x000000002FC32000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/640-2-0x00000000715DD000-0x00000000715E8000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/640-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/640-45-0x00000000715DD000-0x00000000715E8000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/1208-48-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                      Filesize

                                                      648KB

                                                    • memory/1208-50-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                      Filesize

                                                      648KB

                                                    • memory/1208-92-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                      Filesize

                                                      648KB