Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 08:03

General

  • Target

    200520241603ObjednvkaPO3078320EXIMTECH_NeikiAnalytics.vbs

  • Size

    452KB

  • MD5

    3317ab453fe664a4d112079f61f9dcf0

  • SHA1

    d442edcbc4b28df49b710cc867e803f23aa0b3aa

  • SHA256

    df165f29ae7ea9bfdcb2b47c8919857ba44fcf51a156ee046226606eaeedc07e

  • SHA512

    1c60bb9705c3903b0f7534dee1f96d7518e7908766ff0b493bd150fcc3eb0333d1c38705da596c26b36900edba899d5af0e9abfaf760a5576e59f7375a82caaa

  • SSDEEP

    6144:WPJkW3DTssHCqHuwHslM8jtunU3jPGV1w67r+vPxDK3VcVVYASzkIDXvL:WPVHCqO9lMkauez7r+BDngASzkIDXj

Malware Config

Extracted

Family

lokibot

C2

https://altaskifer.sbs/PWS2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\200520241603ObjednvkaPO3078320EXIMTECH_NeikiAnalytics.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\x.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\x.exe
    Filesize

    269KB

    MD5

    d352d87eb4a2e9977dff23fd4711d5c5

    SHA1

    d3adfde8a6ba3a3f06025f9fceb1f43717d1ecb2

    SHA256

    615d82da039b9d1ce63fa462a44ce5903086077fbdd47eb3ae026a11c41ef2d7

    SHA512

    cbd2e1d2a73df277c95ac3164ad85ddbbf44ca5f61e8040f02c2fc3326c9a79a750af400a9199a7d0c97aec2cfef7569403e35f73cd868b798d1bb9673cfa602

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2228-22-0x00000000745F0000-0x0000000074CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-9-0x00000000002C0000-0x00000000002CE000-memory.dmp
    Filesize

    56KB

  • memory/2228-10-0x00000000745F0000-0x0000000074CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-11-0x00000000745F0000-0x0000000074CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-6-0x00000000745FE000-0x00000000745FF000-memory.dmp
    Filesize

    4KB

  • memory/2228-7-0x0000000000940000-0x000000000098A000-memory.dmp
    Filesize

    296KB

  • memory/2228-8-0x00000000006B0000-0x00000000006D2000-memory.dmp
    Filesize

    136KB

  • memory/2264-16-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-15-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-14-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2264-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-13-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-12-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-42-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2264-51-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB