Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 14:10

General

  • Target

    3dde22afd62cbba03b388c6da6f46bce174530b9ce41bd3eea7797dfd940c0db.exe

  • Size

    747KB

  • MD5

    c85ac662cdae3de3250e4cfa7caa1ddc

  • SHA1

    3ac89b5d7bb76dbcfd98d6e3466202a5bebbd8b8

  • SHA256

    3dde22afd62cbba03b388c6da6f46bce174530b9ce41bd3eea7797dfd940c0db

  • SHA512

    08890681af7dea08cf919fe7c734a607423bde402ebaf13457edb131426fe7ee72b76c4742d3c8141cbc3b8e7c7ee6da87f768ce1618785d40713be16bc501f0

Malware Config

Extracted

Family

lokibot

C2

http://www.iykelinkx.ml/suplusbless/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dde22afd62cbba03b388c6da6f46bce174530b9ce41bd3eea7797dfd940c0db.exe
    "C:\Users\Admin\AppData\Local\Temp\3dde22afd62cbba03b388c6da6f46bce174530b9ce41bd3eea7797dfd940c0db.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2636
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-131-0x00007FFB489B0000-0x00007FFB489C0000-memory.dmp
    Filesize

    64KB

  • memory/1420-132-0x00007FFB489B0000-0x00007FFB489C0000-memory.dmp
    Filesize

    64KB

  • memory/1420-133-0x00007FFB489B0000-0x00007FFB489C0000-memory.dmp
    Filesize

    64KB

  • memory/1420-134-0x00007FFB489B0000-0x00007FFB489C0000-memory.dmp
    Filesize

    64KB

  • memory/1420-135-0x00007FFB489B0000-0x00007FFB489C0000-memory.dmp
    Filesize

    64KB

  • memory/1420-136-0x00007FFB468B0000-0x00007FFB468C0000-memory.dmp
    Filesize

    64KB

  • memory/1420-137-0x00007FFB468B0000-0x00007FFB468C0000-memory.dmp
    Filesize

    64KB

  • memory/2636-130-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/2636-138-0x0000000000B00000-0x0000000000B08000-memory.dmp
    Filesize

    32KB

  • memory/2636-139-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB