Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 02:17

General

  • Target

    d774bf2b69e92180e790142a000f8c2b883336e68fa52d79edc5af7278f03f9f.exe

  • Size

    560KB

  • MD5

    e472e9d21b095e482f4c593dc8620bac

  • SHA1

    b29a8d05d42f3e290b66745a56410a929317cd6d

  • SHA256

    d774bf2b69e92180e790142a000f8c2b883336e68fa52d79edc5af7278f03f9f

  • SHA512

    e0de68f67bb6c71c38ba7dce61de7fcea67a441acdf7108f3972105b4d92f0429bb7550bf467ac6d0a28cea1fa808beededaca5dab0ff325a9b04903c7835a5f

  • SSDEEP

    6144:Ohk7wBot5gNVQkaDJw3s/NCg/9FKcDwHInAjdXxIAjT7QrV/dTr//8Fa1y+h6Sia:8VJalwcF1FKcD1nBFp/dsg4eXLqd4OkR

Malware Config

Extracted

Family

lokibot

C2

http://24.199.107.111/index.php/720637

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 7 IoCs
  • Detects executables containing common artifacts observed in infostealers 7 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d774bf2b69e92180e790142a000f8c2b883336e68fa52d79edc5af7278f03f9f.exe
    "C:\Users\Admin\AppData\Local\Temp\d774bf2b69e92180e790142a000f8c2b883336e68fa52d79edc5af7278f03f9f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\d774bf2b69e92180e790142a000f8c2b883336e68fa52d79edc5af7278f03f9f.exe
      "C:\Users\Admin\AppData\Local\Temp\d774bf2b69e92180e790142a000f8c2b883336e68fa52d79edc5af7278f03f9f.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/1756-18-0x0000000074360000-0x0000000074A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1756-1-0x0000000074360000-0x0000000074A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1756-2-0x0000000001120000-0x0000000001160000-memory.dmp
    Filesize

    256KB

  • memory/1756-3-0x0000000004E40000-0x0000000004EBA000-memory.dmp
    Filesize

    488KB

  • memory/1756-4-0x0000000000390000-0x00000000003A2000-memory.dmp
    Filesize

    72KB

  • memory/1756-5-0x0000000000600000-0x0000000000608000-memory.dmp
    Filesize

    32KB

  • memory/1756-6-0x0000000000AC0000-0x0000000000ACC000-memory.dmp
    Filesize

    48KB

  • memory/1756-7-0x0000000005140000-0x00000000051A2000-memory.dmp
    Filesize

    392KB

  • memory/1756-0-0x00000000011B0000-0x000000000123E000-memory.dmp
    Filesize

    568KB

  • memory/2940-10-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2940-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-17-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-11-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-9-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-8-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-38-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2940-47-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB