Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 12:07

General

  • Target

    44d0cf2a33b1d54e4f78404b7fc2b41f6ea4801aa3cc6650e757c8e6100f18a5.exe

  • Size

    1.2MB

  • MD5

    03540780ecfda1f881050621bdf1cf03

  • SHA1

    95e904093ca8ed51ebb05508f75b1d30b03f20b3

  • SHA256

    44d0cf2a33b1d54e4f78404b7fc2b41f6ea4801aa3cc6650e757c8e6100f18a5

  • SHA512

    cf0e542bfb01185eb0ea6437e80dde2f39ef00ba179b758a116da6ed2078c7f46fffc03c2108d5bc4597e18171663754db1af90c30f512becb5c2db8d8283bb9

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb19/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44d0cf2a33b1d54e4f78404b7fc2b41f6ea4801aa3cc6650e757c8e6100f18a5.exe
    "C:\Users\Admin\AppData\Local\Temp\44d0cf2a33b1d54e4f78404b7fc2b41f6ea4801aa3cc6650e757c8e6100f18a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\44d0cf2a33b1d54e4f78404b7fc2b41f6ea4801aa3cc6650e757c8e6100f18a5.exe
      "C:\Users\Admin\AppData\Local\Temp\44d0cf2a33b1d54e4f78404b7fc2b41f6ea4801aa3cc6650e757c8e6100f18a5.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-55-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/368-57-0x0000000000970000-0x0000000000978000-memory.dmp
    Filesize

    32KB

  • memory/368-58-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB

  • memory/368-59-0x0000000007A20000-0x0000000007B22000-memory.dmp
    Filesize

    1.0MB

  • memory/1852-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1852-61-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1852-62-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1852-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1852-64-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1852-65-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1852-66-0x00000000004139DE-mapping.dmp
  • memory/1852-67-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1852-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB