Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 01:19

General

  • Target

    SWU5109523I.exe

  • Size

    1.8MB

  • MD5

    1af02455b4d35d282469dde4144cbd07

  • SHA1

    bcd8d182b9d8036ce3b31c4fac14cb1d074e45ff

  • SHA256

    2407da1627f35dafc162c06c93c95d612ac0349488241d297152e41d0f8af7a0

  • SHA512

    9ab046b3c20985290f155e07441ea97ac84bc064b8f237b2883cb65280bcf9f0b174924e8e20eb22be5b10693b20be02bdaa3ab4f9e9e79c71ded6f031af8c0a

  • SSDEEP

    49152:mOD+bTI6YTDml4HJPHDQkOBU0f9iygcrxZ3aU5ZdIrRo2ht1K1YvkUw:rv85

Malware Config

Extracted

Family

lokibot

C2

http://sssteell-com.pro/kedu/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables containing common artifacts observed in infostealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe
    "C:\Users\Admin\AppData\Local\Temp\SWU5109523I.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2428
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe"
        2⤵
          PID:1828
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          2⤵
            PID:3056
          • C:\Windows\System32\notepad.exe
            "C:\Windows\System32\notepad.exe"
            2⤵
              PID:3040
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
              2⤵
                PID:2092
              • C:\Windows\System32\calc.exe
                "C:\Windows\System32\calc.exe"
                2⤵
                  PID:2308
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
                  2⤵
                    PID:2796
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                    2⤵
                    • Accesses Microsoft Outlook profiles
                    • Suspicious use of AdjustPrivilegeToken
                    • outlook_office_path
                    • outlook_win_path
                    PID:3064

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scripting

                1
                T1064

                Defense Evasion

                Scripting

                1
                T1064

                Collection

                Email Collection

                1
                T1114

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
                  Filesize

                  46B

                  MD5

                  d898504a722bff1524134c6ab6a5eaa5

                  SHA1

                  e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                  SHA256

                  878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                  SHA512

                  26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3627615824-4061627003-3019543961-1000\0f5007522459c86e95ffcc62f32308f1_12cce00e-511f-47e5-8588-7df67886da42
                  Filesize

                  46B

                  MD5

                  c07225d4e7d01d31042965f048728a0a

                  SHA1

                  69d70b340fd9f44c89adb9a2278df84faa9906b7

                  SHA256

                  8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                  SHA512

                  23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                • memory/3064-0-0x0000000000400000-0x00000000004A2000-memory.dmp
                  Filesize

                  648KB