Analysis

  • max time kernel
    125s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 12:33

General

  • Target

    scan-payment-advice.xlsx

  • Size

    187KB

  • MD5

    1ee28e0a4fb0347903ccba42bfe31a82

  • SHA1

    270bb16f351de8ca08a44fe9dbbd583f3bab6542

  • SHA256

    fc49b59b9a064969f60a681e7fc0092733b318baa43eaff67ee44536bfae94c5

  • SHA512

    0999063541d08479413b49642a4abc60efb4ffbe86f532ff63b9eabba71096612c792739cb0a2c91ba33074ddad4892319be0afc58dc962784afc8d55f931cdc

Malware Config

Extracted

Family

lokibot

C2

http://62.197.136.186/baba/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Detect Neshta Payload 7 IoCs
  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 17 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\scan-payment-advice.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:752
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\34ZL0Q4Z\VBC_1_~1.EXE
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
    MD5

    05890563d5c5a2136b6bb1b42e8961ec

    SHA1

    3ad235895a535da1025e18d214cd35d87c710002

    SHA256

    d095f19dcf8fefada3b643f7d79fd6ea4d9ae7edfb1658d0808b55f7fbad8f52

    SHA512

    17f34155ec38aa066c1a27b7ab3e06d79ca87f24208f24786687cb9ad73780c2bd28b0a4f59281fd80dcdf1c896500aeb1a55ee259209735642842c2d2490d42

  • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
    MD5

    05890563d5c5a2136b6bb1b42e8961ec

    SHA1

    3ad235895a535da1025e18d214cd35d87c710002

    SHA256

    d095f19dcf8fefada3b643f7d79fd6ea4d9ae7edfb1658d0808b55f7fbad8f52

    SHA512

    17f34155ec38aa066c1a27b7ab3e06d79ca87f24208f24786687cb9ad73780c2bd28b0a4f59281fd80dcdf1c896500aeb1a55ee259209735642842c2d2490d42

  • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
    MD5

    05890563d5c5a2136b6bb1b42e8961ec

    SHA1

    3ad235895a535da1025e18d214cd35d87c710002

    SHA256

    d095f19dcf8fefada3b643f7d79fd6ea4d9ae7edfb1658d0808b55f7fbad8f52

    SHA512

    17f34155ec38aa066c1a27b7ab3e06d79ca87f24208f24786687cb9ad73780c2bd28b0a4f59281fd80dcdf1c896500aeb1a55ee259209735642842c2d2490d42

  • C:\Users\Public\vbc.exe
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • C:\Users\Public\vbc.exe
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
    MD5

    05890563d5c5a2136b6bb1b42e8961ec

    SHA1

    3ad235895a535da1025e18d214cd35d87c710002

    SHA256

    d095f19dcf8fefada3b643f7d79fd6ea4d9ae7edfb1658d0808b55f7fbad8f52

    SHA512

    17f34155ec38aa066c1a27b7ab3e06d79ca87f24208f24786687cb9ad73780c2bd28b0a4f59281fd80dcdf1c896500aeb1a55ee259209735642842c2d2490d42

  • \Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
    MD5

    05890563d5c5a2136b6bb1b42e8961ec

    SHA1

    3ad235895a535da1025e18d214cd35d87c710002

    SHA256

    d095f19dcf8fefada3b643f7d79fd6ea4d9ae7edfb1658d0808b55f7fbad8f52

    SHA512

    17f34155ec38aa066c1a27b7ab3e06d79ca87f24208f24786687cb9ad73780c2bd28b0a4f59281fd80dcdf1c896500aeb1a55ee259209735642842c2d2490d42

  • \Users\Admin\AppData\Local\Temp\nsdE93.tmp\olgykg.dll
    MD5

    629f6e27822c8a119bf9261602765bfb

    SHA1

    bf83d84b83f4b2eadac20b65100b8369e6dfa5a6

    SHA256

    c31b4b0f6e31c68ec550b8ca09dceb647cae82ca3261da33a47581b229249dd0

    SHA512

    554fca2328e4f11d4c6e590af00b74dab506ede3386a4dbdb547943696be885d8316f9e77a16f3c706ae4a69948153bca55073e7f36baa8547760e7e92f5abe7

  • \Users\Public\vbc.exe
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • \Users\Public\vbc.exe
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • \Users\Public\vbc.exe
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • \Users\Public\vbc.exe
    MD5

    d81601b02629332411d2788bf2d04887

    SHA1

    549c21b14e473ce091d78e7813dca84633d7cf9e

    SHA256

    9ac23aff214fbb52d4009b72d05fb6d51aacb1e62e447857c435745875d6b550

    SHA512

    2745d2f931f996ad98adfc75112e910343dfd8669fed2865f2c2e183cf2e554da9ea8e29b590b5d39b6b275c6f08136c336f9fb0f01fca49a6092b9a3959525d

  • memory/752-54-0x000000002F181000-0x000000002F184000-memory.dmp
    Filesize

    12KB

  • memory/752-57-0x0000000075431000-0x0000000075433000-memory.dmp
    Filesize

    8KB

  • memory/752-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/752-55-0x0000000071461000-0x0000000071463000-memory.dmp
    Filesize

    8KB

  • memory/752-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1920-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1920-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB