Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 00:01

General

  • Target

    POIUYTR0987000.bat.exe

  • Size

    510KB

  • MD5

    27da3226cd4d9c5d77ff60f9663ea616

  • SHA1

    4361864077e17cc22cf9fed5133dbbf655b3f615

  • SHA256

    041c73bd4c470d02db20ef282a1a8550f8987e362cbd07fc3828c14873a7f772

  • SHA512

    24f877cc2c2b5674de8d1b03f713196ac9dd5c31524785b3f82a8472509050dc67a5ad6d70ccd813fa7bc22ffbf255bfdb7b25fe4cdacae72b8f67f21cf9ddfd

  • SSDEEP

    12288:VOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiVjt6URoWqrBbIOQa:Vq5TfcdHj4fmbEoW6BbEa

Malware Config

Extracted

Family

lokibot

C2

http://87.120.113.235/18/pin.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\chordates\obtenebrate.exe
      "C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\POIUYTR0987000.bat.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Lityerses

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2703099537-420551529-3771253338-1000\0f5007522459c86e95ffcc62f32308f1_4b15cc6c-8bd6-4727-90f6-cf303c4bde6d

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2703099537-420551529-3771253338-1000\0f5007522459c86e95ffcc62f32308f1_4b15cc6c-8bd6-4727-90f6-cf303c4bde6d

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • \Users\Admin\AppData\Local\chordates\obtenebrate.exe

    Filesize

    510KB

    MD5

    27da3226cd4d9c5d77ff60f9663ea616

    SHA1

    4361864077e17cc22cf9fed5133dbbf655b3f615

    SHA256

    041c73bd4c470d02db20ef282a1a8550f8987e362cbd07fc3828c14873a7f772

    SHA512

    24f877cc2c2b5674de8d1b03f713196ac9dd5c31524785b3f82a8472509050dc67a5ad6d70ccd813fa7bc22ffbf255bfdb7b25fe4cdacae72b8f67f21cf9ddfd

  • memory/2044-25-0x0000000000630000-0x0000000000A30000-memory.dmp

    Filesize

    4.0MB

  • memory/2044-31-0x0000000000EF0000-0x0000000001021000-memory.dmp

    Filesize

    1.2MB

  • memory/2044-17-0x0000000000EF0000-0x0000000001021000-memory.dmp

    Filesize

    1.2MB

  • memory/2296-15-0x0000000000060000-0x0000000000191000-memory.dmp

    Filesize

    1.2MB

  • memory/2296-0-0x0000000000060000-0x0000000000191000-memory.dmp

    Filesize

    1.2MB

  • memory/2296-11-0x00000000025A0000-0x00000000026D1000-memory.dmp

    Filesize

    1.2MB

  • memory/2296-7-0x0000000000980000-0x0000000000D80000-memory.dmp

    Filesize

    4.0MB

  • memory/2896-27-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2896-32-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2896-30-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2896-53-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2896-62-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB