Analysis

  • max time kernel
    141s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 02:01

General

  • Target

    07c1a82c5517f92f78a830e12cb1813430c4e02e02c1b6d16cd8d632f80d92f7.exe

  • Size

    431KB

  • MD5

    68894cfd6f4a1bfff344f54760726df7

  • SHA1

    9ae844e3abd601bf5daca1e3ebe331591388493e

  • SHA256

    07c1a82c5517f92f78a830e12cb1813430c4e02e02c1b6d16cd8d632f80d92f7

  • SHA512

    ecbff66abb82def82b0b51f24b0f9a58bee7f214ea83630c48ff0dd65a308e9ec54248e756948967729ecfd0d0c524a84e7230b3935cf8779160d491b6716797

  • SSDEEP

    6144:T+hiQ1o1W5UoKOy2Y5Dd1yh2gReb6d0VOw8qRBGEPU49ogCvrFbtKSyISGgEJFs:ifrKOeRch2g0zVf8qRkSU4+gOxlcHwF

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07c1a82c5517f92f78a830e12cb1813430c4e02e02c1b6d16cd8d632f80d92f7.exe
    "C:\Users\Admin\AppData\Local\Temp\07c1a82c5517f92f78a830e12cb1813430c4e02e02c1b6d16cd8d632f80d92f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\07c1a82c5517f92f78a830e12cb1813430c4e02e02c1b6d16cd8d632f80d92f7.exe
      "C:\Users\Admin\AppData\Local\Temp\07c1a82c5517f92f78a830e12cb1813430c4e02e02c1b6d16cd8d632f80d92f7.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2461186416-2307104501-1787948496-1000\0f5007522459c86e95ffcc62f32308f1_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2461186416-2307104501-1787948496-1000\0f5007522459c86e95ffcc62f32308f1_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2480-15-0x00000000745C0000-0x0000000074CAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2480-1-0x00000000745C0000-0x0000000074CAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2480-4-0x0000000000300000-0x0000000000308000-memory.dmp

    Filesize

    32KB

  • memory/2480-0-0x0000000000310000-0x0000000000382000-memory.dmp

    Filesize

    456KB

  • memory/2480-3-0x00000000048C0000-0x0000000004900000-memory.dmp

    Filesize

    256KB

  • memory/2480-2-0x0000000000710000-0x000000000075E000-memory.dmp

    Filesize

    312KB

  • memory/2988-6-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-9-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-12-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-7-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2988-14-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-16-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-26-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-8-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2988-5-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB