Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-01-2021 06:20
Static task
static1
Behavioral task
behavioral1
Sample
SOA20201301BNKTTFORM.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SOA20201301BNKTTFORM.xlsx
Resource
win10v20201028
General
-
Target
SOA20201301BNKTTFORM.xlsx
-
Size
1.5MB
-
MD5
2b90639aad6cf4b44fcec6b96f515a08
-
SHA1
b9a00f8d1ec443a804518432c13026bc5211f1ad
-
SHA256
c771523d3f83ce400fb122a88224ae38205bb629cca537ca4062443d6e28659a
-
SHA512
a5fc518f2e1780f76ddc4b815fbf383388671efe2d3124b114e614f50eed6eb76c6e64a7965fe6bdb08edebb5fd164cf266f33ee30019c1d00d1b5ec6b193a05
Malware Config
Extracted
lokibot
http://azme-contractors.com/chief/boss/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 7 1984 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 292 vbc.exe 340 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 1984 EQNEDT32.EXE 1984 EQNEDT32.EXE 1984 EQNEDT32.EXE 1984 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
vbc.exedescription pid process target process PID 292 set thread context of 340 292 vbc.exe vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1676 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 340 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1676 EXCEL.EXE 1676 EXCEL.EXE 1676 EXCEL.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
EQNEDT32.EXEvbc.exedescription pid process target process PID 1984 wrote to memory of 292 1984 EQNEDT32.EXE vbc.exe PID 1984 wrote to memory of 292 1984 EQNEDT32.EXE vbc.exe PID 1984 wrote to memory of 292 1984 EQNEDT32.EXE vbc.exe PID 1984 wrote to memory of 292 1984 EQNEDT32.EXE vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe PID 292 wrote to memory of 340 292 vbc.exe vbc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SOA20201301BNKTTFORM.xlsx1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1676
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40
-
MD5
cde0068a94bf72aac7d9249e6c551662
SHA151343688f77fe3d2a24a88f0539634cb66dadd18
SHA2561b514f5e6484c97155dda3e6ee1073f41f19318af2d00d0bec33c6dc7844c3f6
SHA512f2e48ff085f9824aceb8938ec42750b480704923ede42f035624c3221c5e4a8cac4213fa1af03574c21526950490ade141f4fd8a70a65b9be6012083c6ec6b40