Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-01-2021 06:21
Static task
static1
Behavioral task
behavioral1
Sample
Estimate amount payment for December 2020.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Estimate amount payment for December 2020.xlsx
Resource
win10v20201028
General
-
Target
Estimate amount payment for December 2020.xlsx
-
Size
1.5MB
-
MD5
d20c75f4f7e511d452554d8ad503d646
-
SHA1
5fd75bee1ff268b392e9c76303278f51a3270cec
-
SHA256
2744fde6ef0640d9d3b6bbd02e2a89a2c38370cd6e9cbe33b580f9c87db33776
-
SHA512
deea56293452e9158523dddb5f6253cd5bf187350e24203f693b9363f2c568ee9dfe5eb6dd4bf16e5aa97d03226b72cc30b6f3c23fb8e9906ff5265101e3c18b
Malware Config
Extracted
lokibot
http://azzmtool.com/chief/offor/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 2032 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 1984 vbc.exe 1592 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 2032 EQNEDT32.EXE 2032 EQNEDT32.EXE 2032 EQNEDT32.EXE 2032 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
vbc.exedescription pid process target process PID 1984 set thread context of 1592 1984 vbc.exe vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1580 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 1592 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1580 EXCEL.EXE 1580 EXCEL.EXE 1580 EXCEL.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
EQNEDT32.EXEvbc.exedescription pid process target process PID 2032 wrote to memory of 1984 2032 EQNEDT32.EXE vbc.exe PID 2032 wrote to memory of 1984 2032 EQNEDT32.EXE vbc.exe PID 2032 wrote to memory of 1984 2032 EQNEDT32.EXE vbc.exe PID 2032 wrote to memory of 1984 2032 EQNEDT32.EXE vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe PID 1984 wrote to memory of 1592 1984 vbc.exe vbc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Estimate amount payment for December 2020.xlsx"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1580
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b
-
MD5
dd56737c942385f2ab60a3e80a175ed2
SHA11a990bf3c300b119de7b9f6f16b246c6a8848855
SHA2569010e5361743ddacac6baa4a585ed4d9db9ed3ce65401b012d16923afebe414f
SHA512e1a5c778629068c23af7884db21f0e96a16ddb52f24934bf1b7a945632db902ad41f4bfb7749d8ed6280c0bc1e1a4fa51598d6f53f7988c0bf65a7b920dc1a1b