Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:23

General

  • Target

    ZANTE V.072W.xlsx

  • Size

    1.8MB

  • MD5

    af4139aae5a126f5aabc8958601f0266

  • SHA1

    10f6ed80521347047c40ae17e0765f34623d34d8

  • SHA256

    6052c399809ab174d76903fb8824418a8c5890f59564385434cd230f46087bfe

  • SHA512

    e447e519ca4a2b5aa52063100726dbe2300ce5b7bf143b35c7fb2b880d7d84e919998d82308c329613abfa04e2f6b4ce4e9295cedad6162795a48134af15bd62

Malware Config

Extracted

Family

lokibot

C2

http://blueriiver-eu.com/chief/offor/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\ZANTE V.072W.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1008
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • C:\Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • C:\Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • \Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • \Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • \Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • \Users\Public\vbc.exe
    MD5

    c31ead8d90b9c54c190ca138cd2676be

    SHA1

    59ee610052c95f4ba5215cdbf0ea4bad33d28815

    SHA256

    e665d8433c9e96b567470eb29b4f2857911001759b66cafb40c1123befdaf458

    SHA512

    b1e84eaf7d03810d3adfb6814ca4a4894aa8516ab80b13d7868bd56682382b2960848aa9f8d2f1b252de2658a29be1e991b3e3642fd9ff01e695a8f1146fbd72

  • memory/1512-10-0x000000006C290000-0x000000006C97E000-memory.dmp
    Filesize

    6.9MB

  • memory/1512-11-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB

  • memory/1512-13-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB

  • memory/1512-14-0x0000000004CB0000-0x0000000004D03000-memory.dmp
    Filesize

    332KB

  • memory/1512-7-0x0000000000000000-mapping.dmp
  • memory/1660-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1660-16-0x00000000004139DE-mapping.dmp
  • memory/1660-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1972-2-0x000007FEF6050000-0x000007FEF62CA000-memory.dmp
    Filesize

    2.5MB