Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 02:19

General

  • Target

    70579d36545b49ee662bcca992195ea1d5cd794b47e94c03cc26ebca8eb00426.exe

  • Size

    577KB

  • MD5

    f5353b30a9cd70cf9ee0f398606ac050

  • SHA1

    0fe90c5dea3114832f9ce915d14ab58e763b46de

  • SHA256

    70579d36545b49ee662bcca992195ea1d5cd794b47e94c03cc26ebca8eb00426

  • SHA512

    d61ca4c17a6202270ec268f94d9df27b4b8b4cd90448d2572353c5ba40bc42f9b43748c5cdd017e02c812f0ef7adda130007f85a1a654614261ed36c796f2e88

Malware Config

Extracted

Family

lokibot

C2

http://45.133.1.20/rostov2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://�����������Ѝ������Й���Й��я��

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70579d36545b49ee662bcca992195ea1d5cd794b47e94c03cc26ebca8eb00426.exe
    "C:\Users\Admin\AppData\Local\Temp\70579d36545b49ee662bcca992195ea1d5cd794b47e94c03cc26ebca8eb00426.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\70579d36545b49ee662bcca992195ea1d5cd794b47e94c03cc26ebca8eb00426.exe
      "C:\Users\Admin\AppData\Local\Temp\70579d36545b49ee662bcca992195ea1d5cd794b47e94c03cc26ebca8eb00426.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1592-191-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1592-193-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/1592-194-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/1592-192-0x00000000004139DE-mapping.dmp
  • memory/1592-233-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1592-246-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2308-152-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-125-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-122-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-123-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-154-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-155-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-126-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-127-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-128-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-129-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-130-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-131-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-132-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-133-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-134-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-135-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-136-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-137-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-138-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-139-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-140-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-141-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-142-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-143-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-144-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-145-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-146-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-147-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-148-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-149-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-150-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-151-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-120-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-153-0x00000000003C0000-0x0000000000456000-memory.dmp
    Filesize

    600KB

  • memory/2308-156-0x0000000005260000-0x000000000575E000-memory.dmp
    Filesize

    5.0MB

  • memory/2308-121-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-124-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-157-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-158-0x0000000004D60000-0x0000000004DF2000-memory.dmp
    Filesize

    584KB

  • memory/2308-159-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-160-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-161-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-162-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-163-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-164-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-165-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-166-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-167-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-168-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-169-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-170-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-171-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-172-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-173-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-174-0x0000000004C70000-0x0000000004C7A000-memory.dmp
    Filesize

    40KB

  • memory/2308-175-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-176-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-177-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-178-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-179-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-180-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-181-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-182-0x0000000004EE0000-0x0000000004F00000-memory.dmp
    Filesize

    128KB

  • memory/2308-183-0x00000000074D0000-0x00000000074DE000-memory.dmp
    Filesize

    56KB

  • memory/2308-184-0x00000000074E0000-0x000000000752B000-memory.dmp
    Filesize

    300KB

  • memory/2308-185-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-119-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-186-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/2308-187-0x0000000007780000-0x00000000077E6000-memory.dmp
    Filesize

    408KB

  • memory/2308-188-0x00000000078B0000-0x000000000794C000-memory.dmp
    Filesize

    624KB

  • memory/2308-189-0x0000000007950000-0x00000000079B6000-memory.dmp
    Filesize

    408KB

  • memory/2308-190-0x0000000007830000-0x0000000007850000-memory.dmp
    Filesize

    128KB