Analysis

  • max time kernel
    103s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2023 22:50

General

  • Target

    75810d481132b97e8f2f43404e06b9bc5b66477856c078c7f39469e0b729d3f5.exe

  • Size

    634KB

  • MD5

    f00ea81c7788a439ff28bdc395985518

  • SHA1

    637f8d7a5b9d2dc39ca792eb174d85581a8ab201

  • SHA256

    75810d481132b97e8f2f43404e06b9bc5b66477856c078c7f39469e0b729d3f5

  • SHA512

    c7e265c04563a354852bdabdfe7d86579eb3fdbfed2118e2da11264c379b165550af171ed4e8bd213be9682ed6a1a01cd74543e485f3a04b237cb70c59c6afec

  • SSDEEP

    12288:qEm1w1gzs43BFjCfuXdm4SgI0HD+Vrx+R8wG2ZghcoZO67P5x6q5FqIG:q3RXYcjj+VrOBdDoZO6tx9FG

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75810d481132b97e8f2f43404e06b9bc5b66477856c078c7f39469e0b729d3f5.exe
    "C:\Users\Admin\AppData\Local\Temp\75810d481132b97e8f2f43404e06b9bc5b66477856c078c7f39469e0b729d3f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\75810d481132b97e8f2f43404e06b9bc5b66477856c078c7f39469e0b729d3f5.exe
      "C:\Users\Admin\AppData\Local\Temp\75810d481132b97e8f2f43404e06b9bc5b66477856c078c7f39469e0b729d3f5.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-132-0x0000000000430000-0x00000000004D4000-memory.dmp
    Filesize

    656KB

  • memory/1480-133-0x0000000005480000-0x0000000005A24000-memory.dmp
    Filesize

    5.6MB

  • memory/1480-134-0x0000000004ED0000-0x0000000004F62000-memory.dmp
    Filesize

    584KB

  • memory/1480-135-0x0000000004E70000-0x0000000004E7A000-memory.dmp
    Filesize

    40KB

  • memory/1480-136-0x0000000005A30000-0x0000000005ACC000-memory.dmp
    Filesize

    624KB

  • memory/4968-137-0x0000000000000000-mapping.dmp
  • memory/4968-138-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4968-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4968-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4968-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB