Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 14:11

General

  • Target

    ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe

  • Size

    606KB

  • MD5

    c858e713ec6edc1893972122957efb59

  • SHA1

    0b72d064dfbf488411e33caf443c2d8d2e33eae9

  • SHA256

    ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050

  • SHA512

    f621684b0546901d816c61a653c7cb1e3c7f454f00f90f6ffebeb670dd4f49c0089aca72488fd59137abe112b736e5618f7da164e2c28b5808820a915ff1341f

  • SSDEEP

    12288:DSRWdeE6Z9P/LH0DacqAfECBUGfAZEt9vINgivTmC62WuXp6xZ1GPrNaqWO0lRFh:GQh6Z9PTADftOuuTxeZ1GpaO2+Yz

Malware Config

Extracted

Family

lokibot

C2

http://maylnk.gq/P1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe
    "C:\Users\Admin\AppData\Local\Temp\ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe
      "C:\Users\Admin\AppData\Local\Temp\ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:832
    • C:\Users\Admin\AppData\Local\Temp\ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe
      "C:\Users\Admin\AppData\Local\Temp\ef84bc83d27782f0513055718f2a72752dda55d22224516a3bbe29aa25542050.exe" 2 832 240574406
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-132-0x0000000000000000-mapping.dmp
  • memory/832-136-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/832-137-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-133-0x0000000000000000-mapping.dmp
  • memory/1228-135-0x0000000000400000-0x000000000049D000-memory.dmp
    Filesize

    628KB

  • memory/2500-134-0x0000000000400000-0x000000000049D000-memory.dmp
    Filesize

    628KB