Analysis

  • max time kernel
    131s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:15

General

  • Target

    Proof_of_Payment_2020112.xlsx

  • Size

    2.0MB

  • MD5

    153d89ab5de4c8d7283531e179bc4db0

  • SHA1

    ab2948d1dfae6c4a29241dd5c4abe261b5dd0c20

  • SHA256

    f4033e5baff349334f140f3560640157f8753543576b64e8254f0523c28d1051

  • SHA512

    eec417abf49cb12ebb340046d1b1394dd8d0ea4ed49c29b50131de4444a3f99b86dbf99fe87f382541a9eb724f1ea97a0cf5d3cfd738de13c81444718fe8d6c6

Malware Config

Extracted

Family

lokibot

C2

http://becharnise.ir/fa11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Proof_of_Payment_2020112.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1652
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • C:\Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • C:\Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • \Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • \Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • \Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • \Users\Public\vbc.exe
    MD5

    2d31bc161507742b30db3cad58237e65

    SHA1

    5eb132989ad2cdf0f14b82f263a15da96d9eb31f

    SHA256

    6ba2fb387dae83da4316cf44ad041851763f9b5e2647ef27a6820c0cf54f8f0b

    SHA512

    a577b98e9eaf0ef06a1a31a7c88d740eeae99455b2495e6d403d222b57d99aae24698d8883babc3068353f6cebb1622190777005efe88bfc51dc41ae27ac2063

  • memory/860-6-0x000007FEF7800000-0x000007FEF7A7A000-memory.dmp
    Filesize

    2.5MB

  • memory/980-15-0x0000000000960000-0x0000000000961000-memory.dmp
    Filesize

    4KB

  • memory/980-11-0x0000000000000000-mapping.dmp
  • memory/980-14-0x000000006BFB0000-0x000000006C69E000-memory.dmp
    Filesize

    6.9MB

  • memory/980-17-0x0000000005060000-0x0000000005061000-memory.dmp
    Filesize

    4KB

  • memory/980-18-0x00000000002B0000-0x00000000002D3000-memory.dmp
    Filesize

    140KB

  • memory/980-19-0x00000000048A0000-0x00000000048FC000-memory.dmp
    Filesize

    368KB

  • memory/1652-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1652-2-0x000000002FD91000-0x000000002FD94000-memory.dmp
    Filesize

    12KB

  • memory/1652-3-0x00000000715B1000-0x00000000715B3000-memory.dmp
    Filesize

    8KB

  • memory/1664-5-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/2016-20-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2016-21-0x00000000004139DE-mapping.dmp
  • memory/2016-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB