Analysis

  • max time kernel
    131s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 08:48

General

  • Target

    SwiftRef_INV0880021122020.xlsx

  • Size

    2.3MB

  • MD5

    d6bd4c2dbc112f42cf92bf59bd6aa1be

  • SHA1

    f4947e410c7728dffe063ba7a1962862887bd85f

  • SHA256

    bf2d74b1311d22739fa9ed518fd0a742e3304675863acba687cc4a10f1a1a010

  • SHA512

    c66b1c3380f15c3ef41af11c44a204455c60a84b10cb55ae58f9f659f56ff7f5ecf62aa6ea4812d887402c1747946de77a6dd872fdc59283fb6214c63eebf800

Malware Config

Extracted

Family

lokibot

C2

http://lmpulsefashion.net/chief/kev/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SwiftRef_INV0880021122020.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1656
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • C:\Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • C:\Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • \Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • \Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • \Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • \Users\Public\vbc.exe
    MD5

    4401d62f459d17975cb9cf5b379cea96

    SHA1

    d02cf59cdd52a6d922c0f2a6dae333a97c6687a9

    SHA256

    0b2ae98dbbc89e15b3d0864559fede5bf9a7c96e80476499c24bf396a5fd27f3

    SHA512

    beac402156ea23077bcc8e105fd3706b3e6e561e0d3a39e567c111446fcee3657e7ae6ed339c4bcf238f0d4bb401e8a8afbd00377762efea8c1ab63bd634a14f

  • memory/472-2-0x000007FEF6F80000-0x000007FEF71FA000-memory.dmp
    Filesize

    2.5MB

  • memory/852-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/852-16-0x00000000004139DE-mapping.dmp
  • memory/852-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1864-11-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/1864-13-0x0000000000210000-0x0000000000222000-memory.dmp
    Filesize

    72KB

  • memory/1864-14-0x0000000004BD0000-0x0000000004C22000-memory.dmp
    Filesize

    328KB

  • memory/1864-10-0x000000006B8A0000-0x000000006BF8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1864-7-0x0000000000000000-mapping.dmp