Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 13:33

General

  • Target

    SWU5109523I.exe

  • Size

    1.8MB

  • MD5

    1af02455b4d35d282469dde4144cbd07

  • SHA1

    bcd8d182b9d8036ce3b31c4fac14cb1d074e45ff

  • SHA256

    2407da1627f35dafc162c06c93c95d612ac0349488241d297152e41d0f8af7a0

  • SHA512

    9ab046b3c20985290f155e07441ea97ac84bc064b8f237b2883cb65280bcf9f0b174924e8e20eb22be5b10693b20be02bdaa3ab4f9e9e79c71ded6f031af8c0a

  • SSDEEP

    49152:mOD+bTI6YTDml4HJPHDQkOBU0f9iygcrxZ3aU5ZdIrRo2ht1K1YvkUw:rv85

Malware Config

Extracted

Family

lokibot

C2

http://sssteell-com.pro/kedu/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe
        "C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Program Files (x86)\Windows Mail\wab.exe
          "C:\Program Files (x86)\Windows Mail\wab.exe"
          3⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:3036
          • C:\Users\Admin\AppData\Roaming\FpIOKEa.exe
            "C:\Users\Admin\AppData\Roaming\FpIOKEa.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2736
            • C:\Program Files (x86)\Windows Mail\wab.exe
              "C:\Program Files (x86)\Windows Mail\wab.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2456
              • C:\Windows\SysWOW64\TapiUnattend.exe
                "C:\Windows\SysWOW64\TapiUnattend.exe"
                6⤵
                • Adds policy Run key to start application
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-39690363-730359138-1046745555-1000\0f5007522459c86e95ffcc62f32308f1_793829ab-9e00-42f6-8ab9-a6ffde9cf44a
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-39690363-730359138-1046745555-1000\0f5007522459c86e95ffcc62f32308f1_793829ab-9e00-42f6-8ab9-a6ffde9cf44a
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • \Users\Admin\AppData\Roaming\FpIOKEa.exe
      Filesize

      1.6MB

      MD5

      0815923728c22dbce41267fcc92aa214

      SHA1

      e9fff8ffde4368dc589398dabb509ae3b13fc4d7

      SHA256

      30b4e1df558507997345b1409de5a1ea4f777af6b185d5d860c28a3fdfd6e079

      SHA512

      ef16b7be0fcc7500719b9008d840532ab9137cbc22bd9bdb56aebdf4d321ff055701f97ed220c5eb66146651d604470df717ca116706ffd12398ed3a597e136b

    • memory/1612-57-0x0000000000080000-0x00000000000BF000-memory.dmp
      Filesize

      252KB

    • memory/1612-55-0x0000000000080000-0x00000000000BF000-memory.dmp
      Filesize

      252KB

    • memory/2456-42-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2456-56-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2456-54-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2456-44-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2456-39-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2456-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2456-38-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/2736-36-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2736-35-0x000000001A790000-0x000000001A82A000-memory.dmp
      Filesize

      616KB

    • memory/2736-43-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2736-34-0x0000000000C80000-0x0000000000C88000-memory.dmp
      Filesize

      32KB

    • memory/2736-33-0x000007FEF5F03000-0x000007FEF5F04000-memory.dmp
      Filesize

      4KB

    • memory/3036-0-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3036-52-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3036-31-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3036-23-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3036-2-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB