Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 09:27

General

  • Target

    RFQ file_pdf.exe

  • Size

    238KB

  • MD5

    2fbb8235e4d5b5f0fba3d56b10ab411f

  • SHA1

    1c234bb9ab42eb4fb72fececba19cdef8725465e

  • SHA256

    bec8e8e71bc2a00b95d339c9f19b8c40a9e17beb943df3b9abb897f56d6d671f

  • SHA512

    8b78693d150253c90ea5481b5f77a1a7a3bdf784cf06504d428e3f54effd5700e1bebaae263a899f5fd0af6afdcc024b309cfbd00ecccc3269d03e1c452365ec

  • SSDEEP

    6144:sZTrOw62etzeasJjLgkpp8HShczoQs3FgDlpgqYS6qZouiN2:yHOwh2zDCMzyhcg32Dlpn6qZvik

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/rVXhi7NTm83H7

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ file_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ file_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\RFQ file_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ file_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2461186416-2307104501-1787948496-1000\0f5007522459c86e95ffcc62f32308f1_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2461186416-2307104501-1787948496-1000\0f5007522459c86e95ffcc62f32308f1_0f07e186-1bdc-490d-8c6e-7c4aeae2b85a
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2244-2-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2244-4-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2244-8-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2244-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2244-48-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2976-0-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2976-1-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB