Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2023 10:06

General

  • Target

    SOA JUNE.exe

  • Size

    176KB

  • MD5

    0be76c19f43277d0b6342ecef7b9d9d5

  • SHA1

    d4e7f82cbab575ea5eae1e52dfcffc63eb50f33f

  • SHA256

    e83b0e26058ef4f99d65b636a50038f67f1cee47cde9ae818ab10386155ca476

  • SHA512

    1e44b338c14d02d7acd998befa4d933362419fde425846bb33ee13acdcb7b78bfd88d1e6b211b0668677608e2b1aaccd0c6fd6ab3bafe693877c6b18ff823a0c

  • SSDEEP

    3072:HfY/TU9fE9PEtuebEut0SytJI9e2ceqg1zZsmAJVZnC/S6F/2dOrX/a//9DYFQ+F:/Ya6G5tlnbcxgHsZA/2dOTa//5YOE

Malware Config

Extracted

Family

lokibot

C2

http://87.121.47.132/noko/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA JUNE.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsz83B9.tmp\ciheiuyzlj.dll
    Filesize

    104KB

    MD5

    d6bccf174676bc0b3a4b74dbf6bcd81b

    SHA1

    a37fec86c04a3a96614d1eae4f2585d4548d2968

    SHA256

    a9d4c9cc597f518e8415d238a5c6aa38c5039a4e3a5dda708f2a4f8c2ef78d00

    SHA512

    8c004324db8303f0132d9dbe444a614372a0262546300acc2b4b5b6b2fdc553b8bea35785e6cad5f8f6476bef2c3be3393a1530265eef36a0c1807d2999ea579

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3011986978-2180659500-3669311805-1000\0f5007522459c86e95ffcc62f32308f1_ecc70296-7405-4ae7-81c8-95373cc69196
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3011986978-2180659500-3669311805-1000\0f5007522459c86e95ffcc62f32308f1_ecc70296-7405-4ae7-81c8-95373cc69196
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/1040-138-0x0000000003190000-0x0000000003192000-memory.dmp
    Filesize

    8KB

  • memory/3048-139-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3048-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3048-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3048-161-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3048-175-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB