Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 10:06

General

  • Target

    SWU5109523I.exe

  • Size

    1.8MB

  • MD5

    1af02455b4d35d282469dde4144cbd07

  • SHA1

    bcd8d182b9d8036ce3b31c4fac14cb1d074e45ff

  • SHA256

    2407da1627f35dafc162c06c93c95d612ac0349488241d297152e41d0f8af7a0

  • SHA512

    9ab046b3c20985290f155e07441ea97ac84bc064b8f237b2883cb65280bcf9f0b174924e8e20eb22be5b10693b20be02bdaa3ab4f9e9e79c71ded6f031af8c0a

  • SSDEEP

    49152:mOD+bTI6YTDml4HJPHDQkOBU0f9iygcrxZ3aU5ZdIrRo2ht1K1YvkUw:rv85

Malware Config

Extracted

Family

lokibot

C2

http://sssteell-com.pro/kedu/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe
        "C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\System32\svchost.exe
          "C:\Windows\System32\svchost.exe"
          3⤵
            PID:1640
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
              PID:2728
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
              3⤵
                PID:1292
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                3⤵
                  PID:2932
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  3⤵
                    PID:2288
                  • C:\Windows\System32\calc.exe
                    "C:\Windows\System32\calc.exe"
                    3⤵
                      PID:2980
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                      3⤵
                        PID:2276
                      • C:\Windows\regedit.exe
                        "C:\Windows\regedit.exe"
                        3⤵
                        • Runs regedit.exe
                        PID:2796
                      • C:\Windows\System32\notepad.exe
                        "C:\Windows\System32\notepad.exe"
                        3⤵
                          PID:2596
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
                          3⤵
                            PID:2456
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                            3⤵
                              PID:2976
                            • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                              "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                              3⤵
                              • Loads dropped DLL
                              • Accesses Microsoft Outlook profiles
                              • Suspicious use of AdjustPrivilegeToken
                              • outlook_office_path
                              • outlook_win_path
                              PID:2724
                              • C:\Users\Admin\AppData\Roaming\IALvGUT.exe
                                "C:\Users\Admin\AppData\Roaming\IALvGUT.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2452
                                • C:\Windows\System32\calc.exe
                                  "C:\Windows\System32\calc.exe"
                                  5⤵
                                    PID:2880
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                                    5⤵
                                      PID:1664
                                    • C:\Windows\System32\notepad.exe
                                      "C:\Windows\System32\notepad.exe"
                                      5⤵
                                        PID:1612
                                      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
                                        5⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:1456
                                        • C:\Windows\SysWOW64\TapiUnattend.exe
                                          "C:\Windows\SysWOW64\TapiUnattend.exe"
                                          6⤵
                                          • Adds policy Run key to start application
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1408

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scripting

                              1
                              T1064

                              Persistence

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Privilege Escalation

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Scripting

                              1
                              T1064

                              Collection

                              Email Collection

                              1
                              T1114

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
                                Filesize

                                46B

                                MD5

                                d898504a722bff1524134c6ab6a5eaa5

                                SHA1

                                e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                SHA256

                                878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                SHA512

                                26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
                                Filesize

                                46B

                                MD5

                                c07225d4e7d01d31042965f048728a0a

                                SHA1

                                69d70b340fd9f44c89adb9a2278df84faa9906b7

                                SHA256

                                8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                                SHA512

                                23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                              • \Users\Admin\AppData\Roaming\IALvGUT.exe
                                Filesize

                                1.6MB

                                MD5

                                0815923728c22dbce41267fcc92aa214

                                SHA1

                                e9fff8ffde4368dc589398dabb509ae3b13fc4d7

                                SHA256

                                30b4e1df558507997345b1409de5a1ea4f777af6b185d5d860c28a3fdfd6e079

                                SHA512

                                ef16b7be0fcc7500719b9008d840532ab9137cbc22bd9bdb56aebdf4d321ff055701f97ed220c5eb66146651d604470df717ca116706ffd12398ed3a597e136b

                              • memory/1408-55-0x00000000000F0000-0x000000000012F000-memory.dmp
                                Filesize

                                252KB

                              • memory/1408-54-0x00000000000F0000-0x000000000012F000-memory.dmp
                                Filesize

                                252KB

                              • memory/1456-51-0x0000000000400000-0x0000000000443000-memory.dmp
                                Filesize

                                268KB

                              • memory/1456-53-0x0000000000400000-0x0000000000443000-memory.dmp
                                Filesize

                                268KB

                              • memory/1456-50-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2452-36-0x00000000003B0000-0x000000000044A000-memory.dmp
                                Filesize

                                616KB

                              • memory/2452-35-0x00000000003A0000-0x00000000003A8000-memory.dmp
                                Filesize

                                32KB

                              • memory/2452-37-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2452-34-0x000007FEF51A3000-0x000007FEF51A4000-memory.dmp
                                Filesize

                                4KB

                              • memory/2452-52-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2724-0-0x0000000000400000-0x00000000004A2000-memory.dmp
                                Filesize

                                648KB

                              • memory/2724-32-0x0000000000400000-0x00000000004A2000-memory.dmp
                                Filesize

                                648KB

                              • memory/2724-24-0x0000000000400000-0x00000000004A2000-memory.dmp
                                Filesize

                                648KB

                              • memory/2724-3-0x0000000000400000-0x00000000004A2000-memory.dmp
                                Filesize

                                648KB

                              • memory/2724-2-0x0000000000400000-0x00000000004A2000-memory.dmp
                                Filesize

                                648KB

                              • memory/2724-63-0x0000000000400000-0x00000000004A2000-memory.dmp
                                Filesize

                                648KB

                              • memory/2880-40-0x0000000000400000-0x0000000000443000-memory.dmp
                                Filesize

                                268KB

                              • memory/2880-38-0x0000000000400000-0x0000000000443000-memory.dmp
                                Filesize

                                268KB