Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:15

General

  • Target

    NEW ORDER.xlsx

  • Size

    2.3MB

  • MD5

    5ce08c29f2632b716acc24b405c379a1

  • SHA1

    599f3ed25603c0315ac8f85449c708095069d1ff

  • SHA256

    2e8ccd25523029d5fb95e26d019b7730c0e22d15572c7ddc272828f2e99d9633

  • SHA512

    07cb7e63e526f0a7c82cc0bfaeb27020478304964488fb1215c90fb968b7abcbf7d74e9c80a9109f29c75f298827d13824da6d9b387b455ba0fff330d3013a91

Malware Config

Extracted

Family

lokibot

C2

http://becharnise.ir/fa9/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1872
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Users\Public\vbc.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • C:\Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • C:\Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • \Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • \Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • \Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • \Users\Public\vbc.exe
    MD5

    472e637499fc849a7158ea979035bf54

    SHA1

    5ba6cba5be772c037336e17c92c0e1f8055e2bc7

    SHA256

    2f86d6a428c7cacbdb5330d5d48907a60cbd2318e78a7997ebb7f5dd35ab0044

    SHA512

    35db45837a58116c1712cf4c6a3a321a6a83a29ec5d889bc64973bddd82c1ca161f842802e9ea6b19a86c7f64c9f97cfb3385f4479d12af9c3c0064e235edd19

  • memory/996-6-0x000007FEF7810000-0x000007FEF7A8A000-memory.dmp
    Filesize

    2.5MB

  • memory/1216-20-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1216-21-0x00000000004139DE-mapping.dmp
  • memory/1216-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1716-5-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1840-11-0x0000000000000000-mapping.dmp
  • memory/1840-14-0x000000006C360000-0x000000006CA4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1840-15-0x00000000009A0000-0x00000000009A1000-memory.dmp
    Filesize

    4KB

  • memory/1840-17-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1840-18-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1840-19-0x0000000005180000-0x0000000005202000-memory.dmp
    Filesize

    520KB

  • memory/1872-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1872-2-0x000000002F421000-0x000000002F424000-memory.dmp
    Filesize

    12KB

  • memory/1872-3-0x0000000071201000-0x0000000071203000-memory.dmp
    Filesize

    8KB