Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 05:36

General

  • Target

    08882f8548e7fdd0a66fb9a6060bf31c.exe

  • Size

    1.2MB

  • MD5

    08882f8548e7fdd0a66fb9a6060bf31c

  • SHA1

    8f676417b3fee592df036af17c6536175a56624f

  • SHA256

    77958de701e308745b585c20c67a1e1befd164238e6eb9ddb1a8012e5a69ef90

  • SHA512

    b232168804504a48b861b4dc299fee743e6ef065420384a173b800ab99d6bcfb865906babdf36f14ed6f468add689d6a8bcc061f3465c8b7a81fbc500ac9f028

  • SSDEEP

    24576:/PwXWyxbh2E6G3VibpHIdebodR6jlKFtQVUv+iP8o79bO+Q:/2NBhcG32poHRS2tQuWikK9jQ

Malware Config

Extracted

Family

lokibot

C2

http://194.180.48.58/black/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08882f8548e7fdd0a66fb9a6060bf31c.exe
    "C:\Users\Admin\AppData\Local\Temp\08882f8548e7fdd0a66fb9a6060bf31c.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Users\Admin\AppData\Local\Temp\08882f8548e7fdd0a66fb9a6060bf31c.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4124

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsv89F6.tmp\System.dll
    Filesize

    11KB

    MD5

    fbe295e5a1acfbd0a6271898f885fe6a

    SHA1

    d6d205922e61635472efb13c2bb92c9ac6cb96da

    SHA256

    a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

    SHA512

    2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2275444769-3691835758-4097679484-1000\0f5007522459c86e95ffcc62f32308f1_6d187d53-139c-415c-b71c-a4b59992e636
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2275444769-3691835758-4097679484-1000\0f5007522459c86e95ffcc62f32308f1_6d187d53-139c-415c-b71c-a4b59992e636
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/1560-139-0x0000000003240000-0x0000000003BE0000-memory.dmp
    Filesize

    9.6MB

  • memory/1560-140-0x0000000003240000-0x0000000003BE0000-memory.dmp
    Filesize

    9.6MB

  • memory/4124-141-0x0000000000E00000-0x00000000017A0000-memory.dmp
    Filesize

    9.6MB

  • memory/4124-142-0x0000000000E00000-0x00000000017A0000-memory.dmp
    Filesize

    9.6MB

  • memory/4124-143-0x0000000000400000-0x000000000062B000-memory.dmp
    Filesize

    2.2MB

  • memory/4124-146-0x0000000000E00000-0x00000000017A0000-memory.dmp
    Filesize

    9.6MB

  • memory/4124-167-0x0000000000400000-0x000000000062B000-memory.dmp
    Filesize

    2.2MB

  • memory/4124-179-0x0000000000400000-0x000000000062B000-memory.dmp
    Filesize

    2.2MB