Analysis

  • max time kernel
    113s
  • max time network
    118s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 14:55

General

  • Target

    4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b.exe

  • Size

    809KB

  • MD5

    b14844ec7d30d892361bd82a53b71054

  • SHA1

    19f9fff32bfd1dc8b81ce66e52b1c62c09053deb

  • SHA256

    4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b

  • SHA512

    04f527f80455300fdeca3e7656af917b54de35917ea3a9be0deb5c1e9bb8ee9749e367d89129ae2da94aafa8d5a6980ee95fd704168a2463c72ea807a1cc9c23

  • SSDEEP

    12288:X8EqU+l+IyRBsfz0okLefx6D92beumcAJIXq1kjjdDdzoa1cfN:sZ+nafztkLwxi9getcAJI9dDdEPf

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gm14/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b.exe
    "C:\Users\Admin\AppData\Local\Temp\4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b.exe
      "C:\Users\Admin\AppData\Local\Temp\4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4044-189-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4044-190-0x00000000004139DE-mapping.dmp
  • memory/4044-191-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4044-192-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4044-193-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4044-245-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4044-231-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4744-153-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-127-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-124-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-125-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-126-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-157-0x0000000005890000-0x0000000005D8E000-memory.dmp
    Filesize

    5.0MB

  • memory/4744-128-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-129-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-130-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-158-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-132-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-133-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-134-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-135-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-136-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-137-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-138-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-139-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-140-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-141-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-142-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-143-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-144-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-145-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-146-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-147-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-148-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-149-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-150-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-151-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-152-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-122-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-154-0x0000000000B50000-0x0000000000C20000-memory.dmp
    Filesize

    832KB

  • memory/4744-155-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-185-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-123-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-131-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-159-0x0000000005440000-0x00000000054D2000-memory.dmp
    Filesize

    584KB

  • memory/4744-160-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-161-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-162-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-163-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-164-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-165-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-166-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-167-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-168-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-169-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-170-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-171-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-172-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-173-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-174-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-175-0x00000000054F0000-0x00000000054FA000-memory.dmp
    Filesize

    40KB

  • memory/4744-176-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-177-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-178-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-179-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-181-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-182-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-180-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-183-0x0000000005800000-0x0000000005816000-memory.dmp
    Filesize

    88KB

  • memory/4744-121-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-120-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-184-0x0000000007720000-0x000000000772E000-memory.dmp
    Filesize

    56KB

  • memory/4744-156-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
    Filesize

    1.6MB

  • memory/4744-186-0x0000000007A80000-0x0000000007AFE000-memory.dmp
    Filesize

    504KB

  • memory/4744-187-0x0000000007BA0000-0x0000000007C3C000-memory.dmp
    Filesize

    624KB

  • memory/4744-188-0x0000000007B00000-0x0000000007B46000-memory.dmp
    Filesize

    280KB