Analysis

  • max time kernel
    127s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 15:12

General

  • Target

    94b663af143a52ec5359cfff5de5a8a7bca5c9a137b67cbe0b6e5a934d140b77.exe

  • Size

    410KB

  • MD5

    9cbc533aff85bb22a0c012e58d2a1778

  • SHA1

    9598a98df4ceac0388e76af0cc39b4fc26700984

  • SHA256

    94b663af143a52ec5359cfff5de5a8a7bca5c9a137b67cbe0b6e5a934d140b77

  • SHA512

    0a48ef29983e20250e1ecf1e7e5b682694c1a46c2bbf3c11f28b2bfc92e8d80e346d64db26aea1bf293d2b9ecbc1499cd16e939c3b83c91dce9cf86825481e57

  • SSDEEP

    6144:oYa6K3bNiLERtuuxfcZHBiRxOij2oG5pT52EPqzbBq:oYw3bcQuuxfc1IMi452EwBq

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b663af143a52ec5359cfff5de5a8a7bca5c9a137b67cbe0b6e5a934d140b77.exe
    "C:\Users\Admin\AppData\Local\Temp\94b663af143a52ec5359cfff5de5a8a7bca5c9a137b67cbe0b6e5a934d140b77.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe
      "C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe" C:\Users\Admin\AppData\Local\Temp\pjapcgnianc.cre
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe
        "C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe
    Filesize

    100KB

    MD5

    b7e5276c21ba359f2b55cd0455993ede

    SHA1

    b062459210a01fe245f2d36a90d1f2f02aa13f96

    SHA256

    f850655031a100266ba687ce50608e582b54df2c2c82e1bacd3ea18bfbc22910

    SHA512

    0c2aa6fc87da4b5ff3788f7e075fc33799c9ec8e4942c52180f6e12f57cbc01bae0d2e1ea78b976978af7b36c3fb10e6f710b4a5da42f62136eeef378a1ca87a

  • C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe
    Filesize

    100KB

    MD5

    b7e5276c21ba359f2b55cd0455993ede

    SHA1

    b062459210a01fe245f2d36a90d1f2f02aa13f96

    SHA256

    f850655031a100266ba687ce50608e582b54df2c2c82e1bacd3ea18bfbc22910

    SHA512

    0c2aa6fc87da4b5ff3788f7e075fc33799c9ec8e4942c52180f6e12f57cbc01bae0d2e1ea78b976978af7b36c3fb10e6f710b4a5da42f62136eeef378a1ca87a

  • C:\Users\Admin\AppData\Local\Temp\gnjxarm.exe
    Filesize

    100KB

    MD5

    b7e5276c21ba359f2b55cd0455993ede

    SHA1

    b062459210a01fe245f2d36a90d1f2f02aa13f96

    SHA256

    f850655031a100266ba687ce50608e582b54df2c2c82e1bacd3ea18bfbc22910

    SHA512

    0c2aa6fc87da4b5ff3788f7e075fc33799c9ec8e4942c52180f6e12f57cbc01bae0d2e1ea78b976978af7b36c3fb10e6f710b4a5da42f62136eeef378a1ca87a

  • C:\Users\Admin\AppData\Local\Temp\pjapcgnianc.cre
    Filesize

    5KB

    MD5

    ec55ee2d75c331aeacbaf51275cadebe

    SHA1

    500ff1d8bee9d4ea5eeec8244f098f842b236814

    SHA256

    dc2b7b6e482cf9b14b3e47f690b4ed0cbe137cef8e23b3af402132dd69d59ce7

    SHA512

    3f49c634566ad7cf6f8ddaf9e7bc67790b4a73495a302246a245d7aa99a5e32f2f389070133458cc7f0d69c9ba2bed595e9230e3c4c9fca3eaad9cbcdd5124d7

  • C:\Users\Admin\AppData\Local\Temp\wjeiwnugbwv.wrj
    Filesize

    124KB

    MD5

    b44594f987c94dd0d2df4eb4b77e2d27

    SHA1

    2ae7eaeec525b31d17c05aed17a561168c091171

    SHA256

    f763e77dcb7c0193cfd735ca0b77dd4ca20722b3965131448e31d00a049bcb3e

    SHA512

    f55ca0c02d75c025ecafac8ddfaf69396f037049f184e85c1aaff82aeaac7cf016dddd5a05efecafa2be1213e39f666bef1fc92a6f5be4805752264dff0b5efd

  • memory/632-137-0x0000000000000000-mapping.dmp
  • memory/632-139-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/632-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2096-132-0x0000000000000000-mapping.dmp