Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 01:13

General

  • Target

    a8b6ba98e17c9d17dfc5d46b89b42f6fa394a758db6e64f9f7259744e1c3a45e.exe

  • Size

    549KB

  • MD5

    40e4e3307dd7359897141771ba831bfb

  • SHA1

    92529678ea9fa991b616c2d17625488d5142b48c

  • SHA256

    a8b6ba98e17c9d17dfc5d46b89b42f6fa394a758db6e64f9f7259744e1c3a45e

  • SHA512

    25afb237162518999702a1dfc5e99f099a518ce876b421444e861ab1ff0939733924878a4ab953fa894cfe3d723ee3b0ed290ab0e372e9e882a8d36147ab5811

  • SSDEEP

    12288:ZdrLbDZaNRpi9IptA0k/E37npTiKT7wyqSnG+9MzZy:jLDZMRpi9gtJ17pT5TUyvuZy

Malware Config

Extracted

Family

lokibot

C2

http://45.61.137.215/index.php/3b1tenbkyj

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8b6ba98e17c9d17dfc5d46b89b42f6fa394a758db6e64f9f7259744e1c3a45e.exe
    "C:\Users\Admin\AppData\Local\Temp\a8b6ba98e17c9d17dfc5d46b89b42f6fa394a758db6e64f9f7259744e1c3a45e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a8b6ba98e17c9d17dfc5d46b89b42f6fa394a758db6e64f9f7259744e1c3a45e.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2072-19-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2072-0-0x000000007464E000-0x000000007464F000-memory.dmp
    Filesize

    4KB

  • memory/2072-4-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/2072-5-0x0000000000520000-0x0000000000530000-memory.dmp
    Filesize

    64KB

  • memory/2072-6-0x0000000004E50000-0x0000000004EB2000-memory.dmp
    Filesize

    392KB

  • memory/2072-3-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2072-1-0x0000000000880000-0x000000000090E000-memory.dmp
    Filesize

    568KB

  • memory/2072-2-0x0000000000570000-0x0000000000592000-memory.dmp
    Filesize

    136KB

  • memory/2596-18-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-13-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-11-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-9-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-8-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2596-16-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-7-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-40-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2596-49-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB