Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 13:31
Static task
static1
Behavioral task
behavioral1
Sample
duka.rtf
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
duka.rtf
Resource
win10v2004-20240709-en
General
-
Target
duka.rtf
-
Size
720KB
-
MD5
76569c5b4afa68005a85dc89be17c202
-
SHA1
faf59d22868e0a31e8a26487a3c698713a6098b1
-
SHA256
c224aee225d2b4980133a3329d8c9b2100987cfaa12342dc745b8d74d669f3f9
-
SHA512
1e9749e6ca3b9496710c2762c87a109c2f08bb9113c8ba938a3ff800a3d4e9699833c9eef397da880cf8846dd8bad1da8814a2bd35104707d67a7448791f5958
-
SSDEEP
6144:VGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuqGuS:+
Malware Config
Extracted
lokibot
http://104.248.205.66/index.php/wp?s=831
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 2820 EQNEDT32.EXE 6 2820 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2608 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2824 dukas39199.scr 2392 dukas39199.scr -
Loads dropped DLL 1 IoCs
pid Process 2820 EQNEDT32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dukas39199.scr Key opened \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dukas39199.scr Key opened \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dukas39199.scr -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2824 set thread context of 2392 2824 dukas39199.scr 34 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2820 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3044 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2392 dukas39199.scr -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3044 WINWORD.EXE 3044 WINWORD.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2824 2820 EQNEDT32.EXE 30 PID 2820 wrote to memory of 2824 2820 EQNEDT32.EXE 30 PID 2820 wrote to memory of 2824 2820 EQNEDT32.EXE 30 PID 2820 wrote to memory of 2824 2820 EQNEDT32.EXE 30 PID 3044 wrote to memory of 2240 3044 WINWORD.EXE 32 PID 3044 wrote to memory of 2240 3044 WINWORD.EXE 32 PID 3044 wrote to memory of 2240 3044 WINWORD.EXE 32 PID 3044 wrote to memory of 2240 3044 WINWORD.EXE 32 PID 2824 wrote to memory of 2608 2824 dukas39199.scr 33 PID 2824 wrote to memory of 2608 2824 dukas39199.scr 33 PID 2824 wrote to memory of 2608 2824 dukas39199.scr 33 PID 2824 wrote to memory of 2608 2824 dukas39199.scr 33 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 PID 2824 wrote to memory of 2392 2824 dukas39199.scr 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dukas39199.scr -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dukas39199.scr
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\duka.rtf"1⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2240
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\dukas39199.scr"C:\Users\Admin\AppData\Roaming\dukas39199.scr"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dukas39199.scr"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Users\Admin\AppData\Roaming\dukas39199.scr"C:\Users\Admin\AppData\Roaming\dukas39199.scr"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2660163958-4080398480-1122754539-1000\0f5007522459c86e95ffcc62f32308f1_635445d0-2fc2-4150-8a92-100f79c7c9d7
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2660163958-4080398480-1122754539-1000\0f5007522459c86e95ffcc62f32308f1_635445d0-2fc2-4150-8a92-100f79c7c9d7
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
19KB
MD57e97da4cd05b151c3490a61933f3b247
SHA13fe0ec9e5f46fa2b97a59954b4d8c8fd7c96f2c6
SHA256810b55cc3910a1927a8d8854b8cd00237399bfd327e3206f3d12de76d84212a2
SHA5120e158937a4a333d9090f8d321f4a55a723f883ed37680867d278adef3352242175097ee81b37ec00ddd74d3645d6bbf8b2fe2875f3ac226bbb4376535890e402
-
Filesize
549KB
MD58842ebb96a902d9dc28296d45abbbf53
SHA14a1a850f093f2f97a7afabe0a8bdb33fed886fc8
SHA256c19b70dbb4f6b4c1d33175598d82df4fd0798955a6c26a3d5f787cfc5566734c
SHA5127e38b1a428d637d16c8279f17e2a13723d7b5a888cb038505e9e0956c060a31923f7533f9547743da89e6ba676b1874f13920f86968af94518c2de522d9f2b9b