Analysis

  • max time kernel
    135s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:35

General

  • Target

    COVID-19 TRANSFER RECEIPT FORM_pdf.exe

  • Size

    1.0MB

  • MD5

    1678a6372c11592d92876749482fd18e

  • SHA1

    e7001067022152bc76445369c9c14f59e0097fdc

  • SHA256

    2a3c60d816836bf1cecb31f34d4eaf5b93976c123364538d5b8e22e9272e1269

  • SHA512

    fa2bc8977f0c929fd6baafaf863b809a38eb6704f05199ec6073cda40116ffc169c6ea33079cbd367f21084ad6a581dabd989e5f4163fa2f4648406c35fc778b

Malware Config

Extracted

Family

lokibot

C2

http://attlogistics-vn.com/first/chief2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COVID-19 TRANSFER RECEIPT FORM_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\COVID-19 TRANSFER RECEIPT FORM_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\dllhost.exe
      "C:\Windows\SysWOW64\dllhost.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-54-0x0000000075271000-0x0000000075273000-memory.dmp
    Filesize

    8KB

  • memory/560-65-0x00000000002A0000-0x00000000002D5000-memory.dmp
    Filesize

    212KB

  • memory/560-66-0x0000000000310000-0x0000000000345000-memory.dmp
    Filesize

    212KB

  • memory/1692-55-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1692-57-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1692-63-0x00000000004139DE-mapping.dmp
  • memory/1692-64-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1692-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB