Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 08:52

General

  • Target

    4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe

  • Size

    271KB

  • MD5

    ab426b32e4e1567db6ecb7d48bdcd64d

  • SHA1

    3b376b9b45a721a4f468a3eeb7c3e90600ab29db

  • SHA256

    4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7

  • SHA512

    5e98810bee6334798a30ab1091aa5eaa517185de322c739453e0ef6b77a662e2f775582637d48314c395e55b99ee39b0f3441fbca35156ca55d3bd20c23f6178

Malware Config

Extracted

Family

lokibot

C2

http://omann.ir/awhy/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe
    "C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe
      "C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe"
      2⤵
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe
        "C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe"
        2⤵
          PID:4568
        • C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe
          "C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe"
          2⤵
            PID:1444
          • C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe
            "C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe"
            2⤵
              PID:4644
            • C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe
              "C:\Users\Admin\AppData\Local\Temp\4668a640020669c02ebdf0da979b348f4ecb62968b949aa09fc474fcad8489e7.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: RenamesItself
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:4596

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1444-133-0x0000000000000000-mapping.dmp
          • memory/1600-131-0x0000000000000000-mapping.dmp
          • memory/2128-130-0x00000000752C0000-0x0000000075871000-memory.dmp
            Filesize

            5.7MB

          • memory/2128-139-0x00000000752C0000-0x0000000075871000-memory.dmp
            Filesize

            5.7MB

          • memory/4568-132-0x0000000000000000-mapping.dmp
          • memory/4596-135-0x0000000000000000-mapping.dmp
          • memory/4596-136-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/4596-138-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/4596-140-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/4596-141-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/4644-134-0x0000000000000000-mapping.dmp