Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 08:28

General

  • Target

    PO DTL20-041.rtf

  • Size

    400KB

  • MD5

    e334ed30eb161cd9517431ee26f7df69

  • SHA1

    ad0799b76832939a37d223b25da870773659ff2e

  • SHA256

    c73fded08a7501a542f197617a30f30ce307fd5190a9f8778478b8ba2586de5b

  • SHA512

    3cb096459103041e882b7933159e9145c42d36136489ce61a093ddd8fb208f7199a6fc6635afa1086c6626680cdf913dcc1e2416f93f8aa46bada8c81097c927

  • SSDEEP

    6144:8wAYwAYwAYwAYwAYwAYwAYwAYwAYwAa/LABMZSw:ZC

Malware Config

Extracted

Family

lokibot

C2

http://spencerstuartllc.top/evie2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO DTL20-041.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1676
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Roaming\heath38956.scr
        "C:\Users\Admin\AppData\Roaming\heath38956.scr"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Users\Admin\AppData\Roaming\heath38956.scr
          "C:\Users\Admin\AppData\Roaming\heath38956.scr"
          3⤵
          • Executes dropped EXE
          PID:2364

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      3ac6a9fb4dc0110d5a54ed814551a7e9

      SHA1

      3cb79c3dc6d3c5a25b1ddfc88503c1a88d18bcdb

      SHA256

      b7b667aaa3b70d1b950ba9db3cf9a1381800333a1b8807b8e4fda5efbbb78729

      SHA512

      40d58cc3d545e7aaa849a11a695680b33c5904859c9cb588e9b4d820052ff3d71610ead672ff9e271224757e1869b584388ea159fb1fab300daaf548aaddd2ab

    • C:\Users\Admin\AppData\Roaming\heath38956.scr
      Filesize

      475KB

      MD5

      ef7dcebf0a73f49ded7f17ba4b3c1597

      SHA1

      e2f6a9664fe8b53e82932491a963f3b3a15dc8a1

      SHA256

      120cacb24dddf38d691c51a2f8fcce313574c5edbe35d00bae9d654968d7389a

      SHA512

      79dd1d828effff5953d497405b009da0298215975aa2790eb9c9d2d519f9ff34cdb8b9f4634be82fd107b9b9bd9bce299334deba2e338cb0f2d78b9c044fcc23

    • memory/2364-43-0x0000000000110000-0x00000000001B2000-memory.dmp
      Filesize

      648KB

    • memory/2364-52-0x0000000000110000-0x00000000001B2000-memory.dmp
      Filesize

      648KB

    • memory/2364-47-0x0000000000110000-0x00000000001B2000-memory.dmp
      Filesize

      648KB

    • memory/2364-42-0x0000000000110000-0x00000000001B2000-memory.dmp
      Filesize

      648KB

    • memory/2364-45-0x0000000000110000-0x00000000001B2000-memory.dmp
      Filesize

      648KB

    • memory/2364-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2364-39-0x0000000000110000-0x00000000001B2000-memory.dmp
      Filesize

      648KB

    • memory/2720-32-0x0000000000710000-0x000000000075E000-memory.dmp
      Filesize

      312KB

    • memory/2720-37-0x00000000003B0000-0x00000000003B8000-memory.dmp
      Filesize

      32KB

    • memory/2720-31-0x0000000000090000-0x000000000010E000-memory.dmp
      Filesize

      504KB

    • memory/2720-29-0x000000006B59E000-0x000000006B59F000-memory.dmp
      Filesize

      4KB

    • memory/2868-2-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/2868-0-0x000000002FAB1000-0x000000002FAB2000-memory.dmp
      Filesize

      4KB

    • memory/2868-55-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/2868-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2868-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB