Analysis

  • max time kernel
    126s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:35

General

  • Target

    COVID-19 TRANSFER RECEIPT FORM_pdf.exe

  • Size

    1.0MB

  • MD5

    1678a6372c11592d92876749482fd18e

  • SHA1

    e7001067022152bc76445369c9c14f59e0097fdc

  • SHA256

    2a3c60d816836bf1cecb31f34d4eaf5b93976c123364538d5b8e22e9272e1269

  • SHA512

    fa2bc8977f0c929fd6baafaf863b809a38eb6704f05199ec6073cda40116ffc169c6ea33079cbd367f21084ad6a581dabd989e5f4163fa2f4648406c35fc778b

Malware Config

Extracted

Family

lokibot

C2

http://attlogistics-vn.com/first/chief2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COVID-19 TRANSFER RECEIPT FORM_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\COVID-19 TRANSFER RECEIPT FORM_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\dllhost.exe
      "C:\Windows\SysWOW64\dllhost.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3588-138-0x0000000000F20000-0x0000000000F55000-memory.dmp
    Filesize

    212KB

  • memory/3588-139-0x0000000003300000-0x0000000003335000-memory.dmp
    Filesize

    212KB

  • memory/4968-130-0x0000000000000000-mapping.dmp
  • memory/4968-131-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4968-137-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4968-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB