Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 18:23

General

  • Target

    5f11f17441bfdacd2a530cc1271f30134964544dfb3b166f91dd6923712ae6f2.exe

  • Size

    414KB

  • MD5

    64eb40cdc28a9f3b3847eef14c5a174c

  • SHA1

    a5d0bbefa872d0cd04ef7e10cca1a43c295ff51a

  • SHA256

    5f11f17441bfdacd2a530cc1271f30134964544dfb3b166f91dd6923712ae6f2

  • SHA512

    11ecf8bba376c8f0714840da20310e018845c9ea5142595d2dd8c248e31f74b4781e13b99e75822ff96dcadbec28fbc18d0faf7c08d7a49f78c5b7e057ba8177

Malware Config

Extracted

Family

lokibot

C2

http://michelle777.ru/succex/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f11f17441bfdacd2a530cc1271f30134964544dfb3b166f91dd6923712ae6f2.exe
    "C:\Users\Admin\AppData\Local\Temp\5f11f17441bfdacd2a530cc1271f30134964544dfb3b166f91dd6923712ae6f2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      "cmd"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Users\Admin\Desktop\filename.exe
        "C:\Users\Admin\Desktop\filename.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\cmd.exe
          "cmd"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Update" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\Update.txt" | cmd"
            5⤵
            • Adds Run key to start application
            PID:1796
        • C:\Users\Admin\Desktop\filename.exe
          "C:\Users\Admin\Desktop\filename.exe"
          4⤵
          • Executes dropped EXE
          PID:1732
        • C:\Users\Admin\Desktop\filename.exe
          "C:\Users\Admin\Desktop\filename.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\filename.exe
    Filesize

    414KB

    MD5

    64eb40cdc28a9f3b3847eef14c5a174c

    SHA1

    a5d0bbefa872d0cd04ef7e10cca1a43c295ff51a

    SHA256

    5f11f17441bfdacd2a530cc1271f30134964544dfb3b166f91dd6923712ae6f2

    SHA512

    11ecf8bba376c8f0714840da20310e018845c9ea5142595d2dd8c248e31f74b4781e13b99e75822ff96dcadbec28fbc18d0faf7c08d7a49f78c5b7e057ba8177

  • C:\Users\Admin\Desktop\filename.exe
    Filesize

    414KB

    MD5

    64eb40cdc28a9f3b3847eef14c5a174c

    SHA1

    a5d0bbefa872d0cd04ef7e10cca1a43c295ff51a

    SHA256

    5f11f17441bfdacd2a530cc1271f30134964544dfb3b166f91dd6923712ae6f2

    SHA512

    11ecf8bba376c8f0714840da20310e018845c9ea5142595d2dd8c248e31f74b4781e13b99e75822ff96dcadbec28fbc18d0faf7c08d7a49f78c5b7e057ba8177

  • memory/844-57-0x0000000000000000-mapping.dmp
  • memory/844-61-0x00000000748D0000-0x0000000074E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-78-0x00000000748D0000-0x0000000074E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1032-54-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1032-55-0x00000000748D0000-0x0000000074E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1032-59-0x00000000748D0000-0x0000000074E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1204-60-0x0000000000000000-mapping.dmp
  • memory/1208-56-0x0000000000000000-mapping.dmp
  • memory/1628-65-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-67-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-69-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-73-0x00000000004139DE-mapping.dmp
  • memory/1628-64-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1628-80-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1796-62-0x0000000000000000-mapping.dmp