Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 01:36

General

  • Target

    7874cf4190f58638d9950fe8d450ac98a03dd4bac70bcc43edc4ab3f482a6765.rtf

  • Size

    162KB

  • MD5

    418c12bd742fe4bc4cf4849870bfc01c

  • SHA1

    e0dde1237e149662e691ea7fba799f3d0d3aff1d

  • SHA256

    7874cf4190f58638d9950fe8d450ac98a03dd4bac70bcc43edc4ab3f482a6765

  • SHA512

    a7986e1c240ad2cd60a74aa78f8e692fb06a8ba4d2a1f94427794230ea1a126e806ee72d190920b90dd5542d984f22f9aae80aff9add3f73669bbc5f565ef362

  • SSDEEP

    3072:8gGZmQDSgQn8/gOUuKdw9KDETVTwiPswb1K1BP1SqLj:8gGZmMSgQnpTZW9KDETVThb1yBPsq3

Malware Config

Extracted

Family

lokibot

C2

http://dashboardproducts.info/bally/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7874cf4190f58638d9950fe8d450ac98a03dd4bac70bcc43edc4ab3f482a6765.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:856
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Roaming\igccu.exe
        "C:\Users\Admin\AppData\Roaming\igccu.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Users\Admin\AppData\Roaming\igccu.exe
          "C:\Users\Admin\AppData\Roaming\igccu.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      2d9af7670d23ae81f82bc89a8334ae19

      SHA1

      8dae8a490de977bedcb6d019c2e7f820945d134c

      SHA256

      7be0f0635ebedf0e96d3ff36db037af61d1f2a7bdb86867842da3dc86bd0227f

      SHA512

      0d6fe34ce3362a90f0abad4b5d6ced6b39e03a5ebea252a3c6b9de05023321701bbb94c787072d19797e5f928431eba8af326859e5262c2f0f7bd3f1040dba0a

    • C:\Users\Admin\AppData\Roaming\igccu.exe
      Filesize

      494KB

      MD5

      bb1b8864e1d82735205d07d202c5d864

      SHA1

      a80fa1fa6dfff8bf98216e47af0beacf125714ab

      SHA256

      0464da926fb18f221087c3d88c51b18b81d5776e559fbf9b76d8e1301c95a8b9

      SHA512

      71bb9c13ceae8924e0e5374bb5f0ea2a9eb6d4cc0aea9b2c3386a47a6cf460f1cb23fff95caca436bdce91e58273f6fbd6fea4328cb4f68620df62d7746a7559

    • memory/1712-0-0x000000002F1F1000-0x000000002F1F2000-memory.dmp
      Filesize

      4KB

    • memory/1712-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-2-0x0000000070D1D000-0x0000000070D28000-memory.dmp
      Filesize

      44KB

    • memory/1712-114-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-83-0x0000000070D1D000-0x0000000070D28000-memory.dmp
      Filesize

      44KB

    • memory/2712-32-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2712-41-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2712-39-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2712-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2712-36-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2712-34-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2712-30-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2712-28-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2844-27-0x0000000000F00000-0x0000000000F62000-memory.dmp
      Filesize

      392KB

    • memory/2844-26-0x0000000000560000-0x000000000056C000-memory.dmp
      Filesize

      48KB

    • memory/2844-24-0x00000000002D0000-0x00000000002E0000-memory.dmp
      Filesize

      64KB

    • memory/2844-19-0x0000000000F60000-0x0000000000FE0000-memory.dmp
      Filesize

      512KB