Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:35

General

  • Target

    e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe

  • Size

    529KB

  • MD5

    a2374b248bb2f6049af345fbbafe27b6

  • SHA1

    f78798ef0beb67ced622c37f1119226579a7e7e5

  • SHA256

    e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e

  • SHA512

    368e9ad6707f80113c7a3a8a619cc0b9ae3157e835fd5cc40e76dd7b02415735a5a74ada1b2ce85dcba96a11ea825b0cdb654bce72fbe27f56e010c6a3bebf93

  • SSDEEP

    12288:UHxQ/bqLqbhSyvM3TSPey3H1/eGY4pxzXmsV2Q+KbKv:UnOhKTS2MVdYARALKbKv

Malware Config

Extracted

Family

lokibot

C2

http://3tril.com/armani/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
    "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XbOznBnLUkWQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE226.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1912
    • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
      "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
      2⤵
        PID:1156
      • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
        "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
        2⤵
          PID:1004
        • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
          "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
          2⤵
            PID:1816
          • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
            "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:992

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpE226.tmp
          Filesize

          1KB

          MD5

          af4659fe5ee31fa4a8fee0b716c0adb8

          SHA1

          9f11c945aef7292e146f0178eefcec7f3c0a63cd

          SHA256

          b1d071ce7cff9bb8fc9d9fcb6d31ca9b43250d5323e56c82ee9cce56fe53684b

          SHA512

          fd3d40b9090a6394872eac695af84a855b79695cf3df8ee04ef482ca5d56d824065a5b6d442208528c40a099f312dcb023a14b386c6d266bf84d0df9eeb4e4bf

        • memory/992-69-0x00000000004139DE-mapping.dmp
        • memory/992-68-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-74-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-73-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-71-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-60-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-63-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-66-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-61-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/992-65-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/1204-56-0x0000000000440000-0x0000000000448000-memory.dmp
          Filesize

          32KB

        • memory/1204-54-0x0000000000360000-0x00000000003EA000-memory.dmp
          Filesize

          552KB

        • memory/1204-55-0x0000000075C41000-0x0000000075C43000-memory.dmp
          Filesize

          8KB

        • memory/1204-57-0x0000000000760000-0x00000000007AA000-memory.dmp
          Filesize

          296KB

        • memory/1912-58-0x0000000000000000-mapping.dmp