Analysis

  • max time kernel
    113s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 17:10

General

  • Target

    3b3c91a308cd51af804269cf6dd0b74417a3a32d9920a89a886dc01a7e513a06.exe

  • Size

    966KB

  • MD5

    8e43399089af0674bac08581b8ac9ebf

  • SHA1

    41e7e0caea9be36a66a4b1093ff7b3cd42098709

  • SHA256

    3b3c91a308cd51af804269cf6dd0b74417a3a32d9920a89a886dc01a7e513a06

  • SHA512

    534904558af467e1d935bc648c37bb487ed93f7b2ab4d3505b281117c8c886c505167430821cba004562f5ec52d04973ec8295a0dec38898c6343171205bff64

Malware Config

Extracted

Family

lokibot

C2

http://smartswift1.cf/Loki2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b3c91a308cd51af804269cf6dd0b74417a3a32d9920a89a886dc01a7e513a06.exe
    "C:\Users\Admin\AppData\Local\Temp\3b3c91a308cd51af804269cf6dd0b74417a3a32d9920a89a886dc01a7e513a06.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\3b3c91a308cd51af804269cf6dd0b74417a3a32d9920a89a886dc01a7e513a06.exe
      C:\Users\Admin\AppData\Local\Temp\3b3c91a308cd51af804269cf6dd0b74417a3a32d9920a89a886dc01a7e513a06.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-132-0x0000000002400000-0x0000000002406000-memory.dmp
    Filesize

    24KB

  • memory/2000-134-0x0000000077E20000-0x0000000077FC3000-memory.dmp
    Filesize

    1.6MB

  • memory/4616-133-0x0000000000000000-mapping.dmp
  • memory/4616-138-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4616-140-0x0000000077E20000-0x0000000077FC3000-memory.dmp
    Filesize

    1.6MB

  • memory/4616-141-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB

  • memory/4616-142-0x0000000077E20000-0x0000000077FC3000-memory.dmp
    Filesize

    1.6MB

  • memory/4616-143-0x0000000000400000-0x00000000004F1000-memory.dmp
    Filesize

    964KB