Analysis

  • max time kernel
    129s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:15

General

  • Target

    HSBC Payment copy.xlsx

  • Size

    2.1MB

  • MD5

    4202a6f44d40ec7811ac7fa371360f62

  • SHA1

    53b5dc8875711fc8782a5e688125489a0596ab4f

  • SHA256

    c1846570bb0f165cbf376b88cf51fd8bc54dd055facdd992e8c7e0c28cbc238a

  • SHA512

    a1d8865d45f9217d7015705b9ce7d41b3f4d342b9f573c4468f469591bea1d02675e958b3cd27fb31126ebfddb5bee0f7fdb170c8333249ae02743e17b4ace3f

Malware Config

Extracted

Family

lokibot

C2

http://zunlen.com/chief/jojo/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\HSBC Payment copy.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1336
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • C:\Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • C:\Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • \Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • \Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • \Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • \Users\Public\vbc.exe
    MD5

    209a9397bb6c68626ff785164388a65d

    SHA1

    a3d1b6a707b971638ff56f7470daecdf7b93a346

    SHA256

    fa27c16596dc5c39fafe2a14e459db8ae0bae2be3d5222d6df7331215c04efaf

    SHA512

    2186aa67a1eb8a295622b8aaa00938bba387304f8662dd91a1c0d6c2b738fb6533b4613d461b1e0bab2b63375c7739dc8439338339c6f89c7ff07a1667b87aa6

  • memory/1336-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1336-3-0x0000000070ED1000-0x0000000070ED3000-memory.dmp
    Filesize

    8KB

  • memory/1336-2-0x000000002F581000-0x000000002F584000-memory.dmp
    Filesize

    12KB

  • memory/1540-15-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/1540-14-0x000000006B7D0000-0x000000006BEBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1540-11-0x0000000000000000-mapping.dmp
  • memory/1540-17-0x00000000004B0000-0x00000000004D3000-memory.dmp
    Filesize

    140KB

  • memory/1540-18-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/1540-19-0x0000000004D30000-0x0000000004D89000-memory.dmp
    Filesize

    356KB

  • memory/1772-6-0x000007FEF7020000-0x000007FEF729A000-memory.dmp
    Filesize

    2.5MB

  • memory/1776-20-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1776-21-0x00000000004139DE-mapping.dmp
  • memory/1776-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1972-5-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB