Analysis

  • max time kernel
    153s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 17:17

General

  • Target

    18789ef5ed7b260c3690efc855172a471f2a131f2e02b51a5d4b9e602028e792.exe

  • Size

    1.1MB

  • MD5

    bb016d2b8f1d5caaa031d27f78dd55c0

  • SHA1

    1e12609c62d946fca6bc3ffff59df6131777b1b1

  • SHA256

    18789ef5ed7b260c3690efc855172a471f2a131f2e02b51a5d4b9e602028e792

  • SHA512

    7ae4a451c6edd2d558889b849d6305b985bbbdc2ec9df78d8b41a687a49ade165b97251ef0e81d40c16360c97a457aabbdabf1a77ffc35652edcbb7d89859895

Malware Config

Extracted

Family

lokibot

C2

http://lidgeys.ru/buch-x2/fred.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18789ef5ed7b260c3690efc855172a471f2a131f2e02b51a5d4b9e602028e792.exe
    "C:\Users\Admin\AppData\Local\Temp\18789ef5ed7b260c3690efc855172a471f2a131f2e02b51a5d4b9e602028e792.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\18789ef5ed7b260c3690efc855172a471f2a131f2e02b51a5d4b9e602028e792.exe
      "C:\Users\Admin\AppData\Local\Temp\18789ef5ed7b260c3690efc855172a471f2a131f2e02b51a5d4b9e602028e792.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4404

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4404-130-0x0000000000000000-mapping.dmp
  • memory/4404-131-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4404-133-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4404-134-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4404-135-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB