Analysis

  • max time kernel
    134s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 16:11

General

  • Target

    invoice.exe

  • Size

    437KB

  • MD5

    eaec0731e156084db154c7fe1546f5fc

  • SHA1

    fdd39cf398f1992f8c369cc2cefafd63f8062400

  • SHA256

    f107886143b6c729851c50f52239b45bf8b15df46db1706964ebfa336e641e0b

  • SHA512

    e10d8cab25cd509b4f4d0c122d6bfe224c15e69119b441142255cb7c4b2c722ca4a990cfc004b65e2b72a58ce2a4cadb58bcbdc88d75567fa8969b554e1cb158

  • SSDEEP

    6144:UdgRjqJQOj2p+llPEpktvbAtXzwhsTi538uRoqaJ5Ga7jkqVpvp:Vkrj2p+llPzvNeK8uRVaJ5Gejk

Malware Config

Extracted

Family

lokibot

C2

http://www.institutoiav.edu.uy/panel/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe "
        3⤵
        • Executes dropped EXE
        PID:5008
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe "
        3⤵
        • Executes dropped EXE
        PID:1644
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe "
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2860750803-256193626-1801997576-1000\0f5007522459c86e95ffcc62f32308f1_b14b7d45-cf6a-4517-be56-622a70b8ef33
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2860750803-256193626-1801997576-1000\0f5007522459c86e95ffcc62f32308f1_b14b7d45-cf6a-4517-be56-622a70b8ef33
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\filename.exe
    Filesize

    437KB

    MD5

    eaec0731e156084db154c7fe1546f5fc

    SHA1

    fdd39cf398f1992f8c369cc2cefafd63f8062400

    SHA256

    f107886143b6c729851c50f52239b45bf8b15df46db1706964ebfa336e641e0b

    SHA512

    e10d8cab25cd509b4f4d0c122d6bfe224c15e69119b441142255cb7c4b2c722ca4a990cfc004b65e2b72a58ce2a4cadb58bcbdc88d75567fa8969b554e1cb158

  • memory/1088-1-0x0000000000E00000-0x0000000000E74000-memory.dmp
    Filesize

    464KB

  • memory/1088-2-0x0000000005D20000-0x00000000062C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1088-3-0x0000000005840000-0x0000000005882000-memory.dmp
    Filesize

    264KB

  • memory/1088-4-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/1088-18-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/1088-0-0x000000007538E000-0x000000007538F000-memory.dmp
    Filesize

    4KB

  • memory/1668-19-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/1668-28-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/1668-17-0x0000000075380000-0x0000000075B30000-memory.dmp
    Filesize

    7.7MB

  • memory/4396-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4396-22-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4396-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4396-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB