Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 02:21

General

  • Target

    3cb0e7646266b60650aa554f75bd9c0b.exe

  • Size

    1.0MB

  • MD5

    3cb0e7646266b60650aa554f75bd9c0b

  • SHA1

    c018d025eb56c4fe7fdd19b2e2169c85f7da55a8

  • SHA256

    796faee4e99839d1dd11e7bc1205e67cd89fe31bb6fa6ab2743310868935f671

  • SHA512

    f275b38d8e019ff79e4d42f91449ed14707dcd373f6c158ac61ae70d0038baf70680decc4656c3b7dd9e22fd9c6b9e2ed3ff4967c2a5a7948dfc49825c836fa7

  • SSDEEP

    24576:rmoO8itEqfZgX7kwa6chgOr00MNFe32UkqD/XDuH+D:qvZ+a6BOKFe32UkC+O

Malware Config

Extracted

Family

lokibot

C2

http://fiftint.com/v-2/pin.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader First Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cb0e7646266b60650aa554f75bd9c0b.exe
    "C:\Users\Admin\AppData\Local\Temp\3cb0e7646266b60650aa554f75bd9c0b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmayk.exe
      "C:\Users\Admin\AppData\Local\Temp\pm.pngc\pmayk.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\TapiUnattend.exe
        "C:\Windows\System32\TapiUnattend.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pm.pngc\pm.png
    Filesize

    570KB

    MD5

    2dea18e625b3b7e8b85b98e960b21559

    SHA1

    94031a8da09c20e63c4adc11a96758fcfa8369d9

    SHA256

    34fd2c420ebffa1c3f54c5802c8f6f5705ef12e431bca9f1dcc518c395043a67

    SHA512

    b4efb730b47dfe7e6324b58e17d62959d28ba78c57feb6314da94e014379476f0204ded0236d66260351a456de74fd46ed47af90ff400c89b60409c9025f23b1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • \Users\Admin\AppData\Local\Temp\pm.pngc\pmayk.exe
    Filesize

    886KB

    MD5

    7866de22baa38c927b53fc331fcde99e

    SHA1

    ca899afd50fbb88da439ca8e492b2a992cebe948

    SHA256

    0171e836f4a7ffbf66dea654f4bce360578ba8493032acd2a1b7c8d64cf4b79c

    SHA512

    d3047dfab772a0c9db64d24aa1bc09e07056118e5b964fd09feacde040a7ad0d0c97299596b38b059271fa7ae71e3542ea02e2bfe41d88839ba400381b9b45c4

  • memory/2456-32-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2456-35-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2456-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2456-36-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2540-37-0x0000000000400000-0x0000000000700000-memory.dmp
    Filesize

    3.0MB