Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:40

General

  • Target

    366c3e4f90b97f849ae44a2d0f6c6d78b9dab71582e3fbeca225180b39d589b3.exe

  • Size

    483KB

  • MD5

    dbde6d96e328c169028b2673d4d89d27

  • SHA1

    d3991b143298c33c56300595cc5b8c9ae870675d

  • SHA256

    366c3e4f90b97f849ae44a2d0f6c6d78b9dab71582e3fbeca225180b39d589b3

  • SHA512

    e85c0ba365dbfa8447eb4f5c8bbac5d236811e952f8ab223248067b958ca32e4242df66c3cbe2a3c1cf015cd90249f36e4b884c850a760326a0dac0c7d333ece

  • SSDEEP

    12288:eTfGjfehmBjCtepTyqlf7cIm0XtTofGhqk1cS7EVw2XN:eTfGjsmBUoTRf7ZjtTdH1x7J2XN

Malware Config

Extracted

Family

lokibot

C2

https://mauricioclopatofsky.tel/user/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\366c3e4f90b97f849ae44a2d0f6c6d78b9dab71582e3fbeca225180b39d589b3.exe
    "C:\Users\Admin\AppData\Local\Temp\366c3e4f90b97f849ae44a2d0f6c6d78b9dab71582e3fbeca225180b39d589b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2512
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe"
        2⤵
          PID:2036
        • C:\Windows\regedit.exe
          "C:\Windows\regedit.exe"
          2⤵
          • Runs regedit.exe
          PID:2644
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
          2⤵
            PID:2812
          • C:\Program Files (x86)\Windows Mail\wab.exe
            "C:\Program Files (x86)\Windows Mail\wab.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2380
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2040 -s 764
            2⤵
              PID:2628

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
            Filesize

            46B

            MD5

            d898504a722bff1524134c6ab6a5eaa5

            SHA1

            e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

            SHA256

            878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

            SHA512

            26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2721934792-624042501-2768869379-1000\0f5007522459c86e95ffcc62f32308f1_dbaf3979-518f-4824-86e4-f33db9fb991c
            Filesize

            46B

            MD5

            c07225d4e7d01d31042965f048728a0a

            SHA1

            69d70b340fd9f44c89adb9a2278df84faa9906b7

            SHA256

            8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

            SHA512

            23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

          • memory/2036-9-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2036-4-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2036-6-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2036-8-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2036-10-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2040-2-0x0000000002110000-0x0000000002190000-memory.dmp
            Filesize

            512KB

          • memory/2040-0-0x0000000000C70000-0x0000000000CEE000-memory.dmp
            Filesize

            504KB

          • memory/2040-3-0x000000001B890000-0x000000001B904000-memory.dmp
            Filesize

            464KB

          • memory/2040-74-0x0000000002110000-0x0000000002190000-memory.dmp
            Filesize

            512KB

          • memory/2040-73-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp
            Filesize

            9.9MB

          • memory/2040-1-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp
            Filesize

            9.9MB

          • memory/2380-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2380-29-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2380-28-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2380-26-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2380-75-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB