Analysis

  • max time kernel
    108s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 03:26

General

  • Target

    a4f2d876d5a01b0a8e2a6a91695aeeb62521eea5e115e8013bd54d1ac02a0477.exe

  • Size

    660KB

  • MD5

    9810f499a187d9a563f1a69931c06880

  • SHA1

    0f0c466c8d829f97d5b564191539235356d1a688

  • SHA256

    a4f2d876d5a01b0a8e2a6a91695aeeb62521eea5e115e8013bd54d1ac02a0477

  • SHA512

    6a22d94e458981c7cce72c7e54f11484c4ab09e6ac601c6dc58d549cf79af51a98e5684e330ba2cc19b7ac5a21da75f205a8e60a1744a5e1bce111e6266ede4d

  • SSDEEP

    12288:3zeVPavwso5dg23x+hS2wkmt6Zy3IcE8e8:j2Pavwbdg23x+DUIa

Malware Config

Extracted

Family

lokibot

C2

http://208.67.105.161/donstan/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f2d876d5a01b0a8e2a6a91695aeeb62521eea5e115e8013bd54d1ac02a0477.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f2d876d5a01b0a8e2a6a91695aeeb62521eea5e115e8013bd54d1ac02a0477.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\a4f2d876d5a01b0a8e2a6a91695aeeb62521eea5e115e8013bd54d1ac02a0477.exe
      "C:\Users\Admin\AppData\Local\Temp\a4f2d876d5a01b0a8e2a6a91695aeeb62521eea5e115e8013bd54d1ac02a0477.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3996

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3996-141-0x0000000000000000-mapping.dmp
  • memory/3996-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3996-144-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3996-145-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3996-146-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4976-135-0x0000000000B30000-0x0000000000BDC000-memory.dmp
    Filesize

    688KB

  • memory/4976-136-0x0000000005AB0000-0x0000000006054000-memory.dmp
    Filesize

    5.6MB

  • memory/4976-137-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/4976-138-0x0000000005580000-0x000000000558A000-memory.dmp
    Filesize

    40KB

  • memory/4976-139-0x0000000007C20000-0x0000000007CBC000-memory.dmp
    Filesize

    624KB

  • memory/4976-140-0x0000000007CC0000-0x0000000007D26000-memory.dmp
    Filesize

    408KB