Analysis

  • max time kernel
    138s
  • max time network
    139s
  • submitted
    01-01-1970 00:00

General

  • Target

    Wire_Slip.xlsx

  • Size

    436KB

  • MD5

    6a7d68de0b2d63cd53504e3abbf46996

  • SHA1

    3bff34521fa2fe85a5fd8f1000bcd5db275bb199

  • SHA256

    eca1784247861d517c8d7626ef78669dcd1dc20e46fde840a45c7d26dae46886

  • SHA512

    d2946250478224dad711e0e2b74beaf71a1acd4ec8a9848c3485b699ef884c46267748b575bba296757ab1557acc5e547d55b69cc7567e373f08446f38dd01fd

Malware Config

Extracted

Family

lokibot

C2

http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Wire_Slip.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1156
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    76a273a48d0d9e02adc29457e145f437

    SHA1

    159742abd38696ae6649bfe190474b08fe4d69e5

    SHA256

    0b352788433bc575ab65324b4790f43c9afdb8f33ac9f3d64edc5c2b3c3c1a5e

    SHA512

    f36a8d79baf2a924c34244c60c267b45fb42ce67a8d197b752a45df89018299003711b584fd3ec75b2145007ce58a63fbd1e42d7844db4d6b4d08940fc341731

  • C:\Users\Public\vbc.exe
    MD5

    76a273a48d0d9e02adc29457e145f437

    SHA1

    159742abd38696ae6649bfe190474b08fe4d69e5

    SHA256

    0b352788433bc575ab65324b4790f43c9afdb8f33ac9f3d64edc5c2b3c3c1a5e

    SHA512

    f36a8d79baf2a924c34244c60c267b45fb42ce67a8d197b752a45df89018299003711b584fd3ec75b2145007ce58a63fbd1e42d7844db4d6b4d08940fc341731

  • C:\Users\Public\vbc.exe
    MD5

    76a273a48d0d9e02adc29457e145f437

    SHA1

    159742abd38696ae6649bfe190474b08fe4d69e5

    SHA256

    0b352788433bc575ab65324b4790f43c9afdb8f33ac9f3d64edc5c2b3c3c1a5e

    SHA512

    f36a8d79baf2a924c34244c60c267b45fb42ce67a8d197b752a45df89018299003711b584fd3ec75b2145007ce58a63fbd1e42d7844db4d6b4d08940fc341731

  • \Users\Admin\AppData\Local\Temp\nsi13DF.tmp\jswcbfkxcb.dll
    MD5

    b4b6de9967c4eb3babbd598b1afb5e07

    SHA1

    034ee0e6692d943d4539ba7a857270bec9331761

    SHA256

    ff1974e343a49db7e8f024bafba60184269e1b9e25365244a14d59f5b87a82ed

    SHA512

    6dba8533dfa8b0752a133aa13922d39ad99ac8262f9437d69f89136ca21dfa5f1aa1aa7094a33f63b482765c212897ca77b8509eba62bfc1a18b923817643b7c

  • \Users\Public\vbc.exe
    MD5

    76a273a48d0d9e02adc29457e145f437

    SHA1

    159742abd38696ae6649bfe190474b08fe4d69e5

    SHA256

    0b352788433bc575ab65324b4790f43c9afdb8f33ac9f3d64edc5c2b3c3c1a5e

    SHA512

    f36a8d79baf2a924c34244c60c267b45fb42ce67a8d197b752a45df89018299003711b584fd3ec75b2145007ce58a63fbd1e42d7844db4d6b4d08940fc341731

  • \Users\Public\vbc.exe
    MD5

    76a273a48d0d9e02adc29457e145f437

    SHA1

    159742abd38696ae6649bfe190474b08fe4d69e5

    SHA256

    0b352788433bc575ab65324b4790f43c9afdb8f33ac9f3d64edc5c2b3c3c1a5e

    SHA512

    f36a8d79baf2a924c34244c60c267b45fb42ce67a8d197b752a45df89018299003711b584fd3ec75b2145007ce58a63fbd1e42d7844db4d6b4d08940fc341731

  • \Users\Public\vbc.exe
    MD5

    76a273a48d0d9e02adc29457e145f437

    SHA1

    159742abd38696ae6649bfe190474b08fe4d69e5

    SHA256

    0b352788433bc575ab65324b4790f43c9afdb8f33ac9f3d64edc5c2b3c3c1a5e

    SHA512

    f36a8d79baf2a924c34244c60c267b45fb42ce67a8d197b752a45df89018299003711b584fd3ec75b2145007ce58a63fbd1e42d7844db4d6b4d08940fc341731

  • memory/900-58-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1156-73-0x00000000052E3000-0x00000000052E5000-memory.dmp
    Filesize

    8KB

  • memory/1156-55-0x000000002F8B1000-0x000000002F8B4000-memory.dmp
    Filesize

    12KB

  • memory/1156-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1156-56-0x0000000071BB1000-0x0000000071BB3000-memory.dmp
    Filesize

    8KB

  • memory/1156-74-0x00000000052E5000-0x00000000052E7000-memory.dmp
    Filesize

    8KB

  • memory/1156-75-0x00000000052E7000-0x00000000052EA000-memory.dmp
    Filesize

    12KB

  • memory/1156-72-0x00000000052E0000-0x00000000052E3000-memory.dmp
    Filesize

    12KB

  • memory/1156-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1640-67-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1640-68-0x00000000004139DE-mapping.dmp
  • memory/1640-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1692-62-0x0000000000000000-mapping.dmp