Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 23:04

General

  • Target

    1de4ca0651db70c12f423b11d83eaf5f943175fbd5ec0c35ca9d70e275b8528c.exe

  • Size

    906KB

  • MD5

    8dd3c9452e664f3b32aeb8c5a9234f0d

  • SHA1

    6249c2745ece178126f93c24312d67e79d9a07ab

  • SHA256

    1de4ca0651db70c12f423b11d83eaf5f943175fbd5ec0c35ca9d70e275b8528c

  • SHA512

    004e39dcb180a20a1c5a95201c3b95236908ac480aea4cc76bdf1a38cf920096f15546290c29566c78571a08290d36dbeb811b8ce302e550f10bd810588169f6

Malware Config

Extracted

Family

lokibot

C2

http://kkeyvenus.ru/buch-x11/fred.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de4ca0651db70c12f423b11d83eaf5f943175fbd5ec0c35ca9d70e275b8528c.exe
    "C:\Users\Admin\AppData\Local\Temp\1de4ca0651db70c12f423b11d83eaf5f943175fbd5ec0c35ca9d70e275b8528c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\1de4ca0651db70c12f423b11d83eaf5f943175fbd5ec0c35ca9d70e275b8528c.exe
      "C:\Users\Admin\AppData\Local\Temp\1de4ca0651db70c12f423b11d83eaf5f943175fbd5ec0c35ca9d70e275b8528c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/960-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/1084-55-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1084-58-0x00000000004139DE-mapping.dmp
  • memory/1084-57-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1084-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1084-62-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1084-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB