Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 01:31

General

  • Target

    6e2a43497c3aa3256186a8483c9b7190126f86d10f06a2c17620542d573c4cf1.rtf

  • Size

    125KB

  • MD5

    058f5dd7756ab39d20629b5ad9db24ac

  • SHA1

    1880da6d62657c1fa7fc0334caeecdf4af89a9fe

  • SHA256

    6e2a43497c3aa3256186a8483c9b7190126f86d10f06a2c17620542d573c4cf1

  • SHA512

    c8924e267cf6e0231c7d9982663cba2bceb1ab1be8a206b90e54ec6d2f9b360534da9d029fc3044ffd999840d4150c61f3c6930cf4c50ec9603fbcfb77cbe0fe

  • SSDEEP

    1536:JwAlRkwAlRkwAlRkwAlRqTNvM/FceGxXf:JwAlawAlawAlawAlKNvKehxP

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables containing common artifacts observed in infostealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\6e2a43497c3aa3256186a8483c9b7190126f86d10f06a2c17620542d573c4cf1.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2412
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Users\Admin\AppData\Roaming\loud56111.exe
        "C:\Users\Admin\AppData\Roaming\loud56111.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\loud56111.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2696
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EFmrDFq.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EFmrDFq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78B9.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2596
        • C:\Users\Admin\AppData\Roaming\loud56111.exe
          "C:\Users\Admin\AppData\Roaming\loud56111.exe"
          3⤵
          • Executes dropped EXE
          PID:1604
        • C:\Users\Admin\AppData\Roaming\loud56111.exe
          "C:\Users\Admin\AppData\Roaming\loud56111.exe"
          3⤵
          • Executes dropped EXE
          PID:1636
        • C:\Users\Admin\AppData\Roaming\loud56111.exe
          "C:\Users\Admin\AppData\Roaming\loud56111.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp78B9.tmp

      Filesize

      1KB

      MD5

      9d7b9fbc7e565487c3dd7f393b8c9992

      SHA1

      ab0b1b1afde88c39508cbe929fe01177a970223c

      SHA256

      d74b796d3612dd3f57065a68b48b29d8555b7e3fdbf11c7f3033004bf94c0af1

      SHA512

      f53438be3546db49747ce1ff3c5b423ddbf0e912846dd4d4fc66a20ab45a5342f5da3d9bda0d579908cef039044312e10d9353bb29a2f1f877880212b54c0e8c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc

      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc

      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      5f865e3ad9cca0365ea229e76beee0f5

      SHA1

      10fe027c0d7d37ef084123fbf80e872da7abdf1c

      SHA256

      b068670d37235d523f12e49cd31fd516033e971ee867332d0cc6a2ffe58a6f77

      SHA512

      8da9038eb05c55bf4f0893c4ee7e427f2f09fe2c3bb0a2e9cca47a81c3687a942fa9845b5478a8008bc542b618387389c2160763d734d53ec54abb0fc238152c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      9e2b279531af52285f6b5468e98e3bce

      SHA1

      a771a7195e78d75e12f7b1f632118655295e4529

      SHA256

      2f203e3ec4ff7c74db0f3bd35b395a079cc24b4e54ff007468b746d58e08e07e

      SHA512

      fc37b49b71b9e1ebabcb1263b30314b84981b1a1c231a8850f175bab15a8b35401f9581d6d3dfbdbe435f8ac6228d0d68e9a67ac2c48cceb70a74a7c450de2a6

    • C:\Users\Admin\AppData\Roaming\loud56111.exe

      Filesize

      502KB

      MD5

      9497cda20b2b7fce7db6597ab1331a80

      SHA1

      ed3d779c3005414b936faa3e3efd160d77ac9967

      SHA256

      65da12f7054daf4f9ec5851d5f53c9ef184c8b2ea2046d0904004583bb658042

      SHA512

      0658a365a61f0ac757f64eabf9a4d17763e1fc20b5c8868b06511545f77749b9a95cf44757167cdb41178c2f57038f8d80b778d5ad1b65e1e20714f89a64493b

    • memory/1944-56-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-62-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-109-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-58-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-60-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-55-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-67-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-65-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/1944-64-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2168-0-0x000000002F321000-0x000000002F322000-memory.dmp

      Filesize

      4KB

    • memory/2168-68-0x0000000071A7D000-0x0000000071A88000-memory.dmp

      Filesize

      44KB

    • memory/2168-101-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2168-2-0x0000000071A7D000-0x0000000071A88000-memory.dmp

      Filesize

      44KB

    • memory/2168-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2564-38-0x0000000000530000-0x0000000000540000-memory.dmp

      Filesize

      64KB

    • memory/2564-35-0x00000000004C0000-0x00000000004D6000-memory.dmp

      Filesize

      88KB

    • memory/2564-37-0x0000000000520000-0x000000000052C000-memory.dmp

      Filesize

      48KB

    • memory/2564-30-0x0000000000260000-0x00000000002E2000-memory.dmp

      Filesize

      520KB

    • memory/2564-39-0x00000000040F0000-0x0000000004152000-memory.dmp

      Filesize

      392KB