Analysis

  • max time kernel
    102s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 11:58

General

  • Target

    swift.xlsx

  • Size

    1.2MB

  • MD5

    79cbe5c736dca5564640e51892f32c1b

  • SHA1

    dca92a17d05be974c19ddea73ced3786d0eebe0f

  • SHA256

    ceef223bf6dc75ffe9eb1af19d6d440b59def1fa06230ca79511eae1c155d37a

  • SHA512

    09cfc9c650ac39e6f8963ddff58f4307b66ff8134406cbe9d676f4559f10c0aa0859c9d1ffb15d670bcc94dcde3959768f09a3a6fe2de7433bbdf21882226add

Malware Config

Extracted

Family

lokibot

C2

http://vikinproducts.com/Mrlogs/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\swift.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1948
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1688
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • C:\Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • C:\Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • C:\Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • \Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • \Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • \Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • \Users\Public\vbc.exe
    MD5

    a0339a15a2f219b54b3c1a6b4afbc6be

    SHA1

    7df7a7515715283591582974eb47197c9369efe3

    SHA256

    eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a

    SHA512

    30037c5446b79946da950d99ba0b315134d7793307f8fb25255a0db8121d70f8df201029ffd00d7cb4b1ed6201ab60795727b983296a03a0a5a2fac28d792a84

  • memory/1076-82-0x0000000000430000-0x0000000000451000-memory.dmp
    Filesize

    132KB

  • memory/1076-80-0x0000000000250000-0x000000000026B000-memory.dmp
    Filesize

    108KB

  • memory/1076-71-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/1076-73-0x00000000021B0000-0x0000000002249000-memory.dmp
    Filesize

    612KB

  • memory/1076-74-0x00000000022A0000-0x00000000022A1000-memory.dmp
    Filesize

    4KB

  • memory/1076-68-0x0000000000000000-mapping.dmp
  • memory/1076-81-0x00000000052C0000-0x0000000005326000-memory.dmp
    Filesize

    408KB

  • memory/1184-63-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1668-88-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1668-84-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1668-85-0x00000000004139DE-mapping.dmp
  • memory/1948-77-0x0000000005A93000-0x0000000005A95000-memory.dmp
    Filesize

    8KB

  • memory/1948-79-0x0000000005A9A000-0x0000000005A9D000-memory.dmp
    Filesize

    12KB

  • memory/1948-60-0x000000002F071000-0x000000002F074000-memory.dmp
    Filesize

    12KB

  • memory/1948-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1948-78-0x0000000005A98000-0x0000000005A9A000-memory.dmp
    Filesize

    8KB

  • memory/1948-76-0x0000000005A90000-0x0000000005A93000-memory.dmp
    Filesize

    12KB

  • memory/1948-61-0x0000000071AE1000-0x0000000071AE3000-memory.dmp
    Filesize

    8KB

  • memory/1948-75-0x0000000005A90000-0x0000000005A93000-memory.dmp
    Filesize

    12KB

  • memory/1948-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB