Analysis

  • max time kernel
    123s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 01:49

General

  • Target

    97a3313357020aa0cda6addb7bd2015cc52f67dcde4c75f4d89f9f4d76f17b04.exe

  • Size

    497KB

  • MD5

    86c88ab317956ee1d35b5802845de055

  • SHA1

    7fa40da683832dc76d91722f45de061e15103beb

  • SHA256

    97a3313357020aa0cda6addb7bd2015cc52f67dcde4c75f4d89f9f4d76f17b04

  • SHA512

    07f015a94eece0645e6532e238b2aed4658ac1636e875d9e675611297913556aba2ae911a70c00527432b8632ca72ba84433c0be3fe9bd327b18d5b2601100d3

  • SSDEEP

    12288:prX0oLtyfYW/PgFMeouMeJm99hecws1+r56:pYg8fYeoFMeouzJ+95f8

Malware Config

Extracted

Family

lokibot

C2

http://178.128.238.137/index.php/4988

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97a3313357020aa0cda6addb7bd2015cc52f67dcde4c75f4d89f9f4d76f17b04.exe
    "C:\Users\Admin\AppData\Local\Temp\97a3313357020aa0cda6addb7bd2015cc52f67dcde4c75f4d89f9f4d76f17b04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\97a3313357020aa0cda6addb7bd2015cc52f67dcde4c75f4d89f9f4d76f17b04.exe
      "C:\Users\Admin\AppData\Local\Temp\97a3313357020aa0cda6addb7bd2015cc52f67dcde4c75f4d89f9f4d76f17b04.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3691908287-3775019229-3534252667-1000\0f5007522459c86e95ffcc62f32308f1_a42634aa-f501-41cf-bed1-b8158857da02
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3691908287-3775019229-3534252667-1000\0f5007522459c86e95ffcc62f32308f1_a42634aa-f501-41cf-bed1-b8158857da02
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2296-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp
    Filesize

    4KB

  • memory/2296-1-0x00000000009F0000-0x0000000000A70000-memory.dmp
    Filesize

    512KB

  • memory/2296-2-0x0000000000900000-0x0000000000918000-memory.dmp
    Filesize

    96KB

  • memory/2296-3-0x0000000074E70000-0x000000007555E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-4-0x0000000000960000-0x0000000000968000-memory.dmp
    Filesize

    32KB

  • memory/2296-5-0x0000000000970000-0x000000000097A000-memory.dmp
    Filesize

    40KB

  • memory/2296-6-0x0000000004E00000-0x0000000004E5A000-memory.dmp
    Filesize

    360KB

  • memory/2296-23-0x0000000074E70000-0x000000007555E000-memory.dmp
    Filesize

    6.9MB

  • memory/2692-22-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2692-9-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-7-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-13-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2692-11-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB