Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 18:10

General

  • Target

    44cb03a0be06167da6d70e6271f37c39e346a8ee16eecc0040c01221bc1d02a0.exe

  • Size

    1.2MB

  • MD5

    4fad11d68404c14f0927a0b1a3b2b4bb

  • SHA1

    c7d7c8dea4e6b97f29789299262dcdc3ddbb311a

  • SHA256

    44cb03a0be06167da6d70e6271f37c39e346a8ee16eecc0040c01221bc1d02a0

  • SHA512

    6c0e1fb4e13b1bc2d917483f8e8c7e17aac3dcec2271b1ac6a0b034d00a4671ae68947a81ee65779a7457c5263b639b414d1f348ce10a11465b5aa18501aa5d8

Malware Config

Extracted

Family

lokibot

C2

http://begurtyut.info/hero/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44cb03a0be06167da6d70e6271f37c39e346a8ee16eecc0040c01221bc1d02a0.exe
    "C:\Users\Admin\AppData\Local\Temp\44cb03a0be06167da6d70e6271f37c39e346a8ee16eecc0040c01221bc1d02a0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\TVcard.exe
      C:\Users\Admin\AppData\Local\TVcard.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:508
      • C:\Users\Admin\AppData\Local\TVcard.exe
        C:\Users\Admin\AppData\Local\TVcard.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:5004

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\TVcard.exe

    Filesize

    40KB

    MD5

    a5b24ecd649534a50488b6b6bc6aec09

    SHA1

    94da9a8b7ddd92c45599174bc54df9909ed41d5f

    SHA256

    0915c65e9cdd68ac316ea50805d6ede29caa42dce8b05cdb5da0027e1ba698e7

    SHA512

    7626aaec971cf0d37f2e4f01f9a0ab479d1a38fdaa15ab11969a961de0096777ea5262f72c7b5e79b0838eb0e476cb480c35a6a17fa3519b077740852c2c56f1

  • C:\Users\Admin\AppData\Local\TVcard.exe

    Filesize

    40KB

    MD5

    a5b24ecd649534a50488b6b6bc6aec09

    SHA1

    94da9a8b7ddd92c45599174bc54df9909ed41d5f

    SHA256

    0915c65e9cdd68ac316ea50805d6ede29caa42dce8b05cdb5da0027e1ba698e7

    SHA512

    7626aaec971cf0d37f2e4f01f9a0ab479d1a38fdaa15ab11969a961de0096777ea5262f72c7b5e79b0838eb0e476cb480c35a6a17fa3519b077740852c2c56f1

  • C:\Users\Admin\AppData\Local\TVcard.exe

    Filesize

    40KB

    MD5

    a5b24ecd649534a50488b6b6bc6aec09

    SHA1

    94da9a8b7ddd92c45599174bc54df9909ed41d5f

    SHA256

    0915c65e9cdd68ac316ea50805d6ede29caa42dce8b05cdb5da0027e1ba698e7

    SHA512

    7626aaec971cf0d37f2e4f01f9a0ab479d1a38fdaa15ab11969a961de0096777ea5262f72c7b5e79b0838eb0e476cb480c35a6a17fa3519b077740852c2c56f1

  • C:\Users\Admin\AppData\Local\Thex.bmp

    Filesize

    430KB

    MD5

    f19b358bfb87c13240d6f9168c7b2537

    SHA1

    3b66f8b6bd3626cf8f2ddc9e0f929ed71599452c

    SHA256

    3bd26963da7faf5341f6dc716098997158c3ccde8da06fd9d6296d53f9d5e91d

    SHA512

    6ffec6b1ebddf6d7198d97cbf9d48e6282ae3ef639927fa5bed1f531f39809e6d3703139104a1f47ae250cf5f7630621d33d99cae986a58d4b951a0a30f1a190

  • memory/508-130-0x0000000000000000-mapping.dmp

  • memory/508-134-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/508-139-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/5004-135-0x0000000000000000-mapping.dmp

  • memory/5004-136-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/5004-140-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/5004-141-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/5004-142-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB