Analysis

  • max time kernel
    109s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 13:07

General

  • Target

    1dcf89460236ab5e2c0e1763060eb6c4d1fc4c7dee01a42f319bef157c8a33df.exe

  • Size

    659KB

  • MD5

    11ffa3a47aca2c79f21491133aae4998

  • SHA1

    32fadced669e478ac7cebaf89326c044643c0ab3

  • SHA256

    1dcf89460236ab5e2c0e1763060eb6c4d1fc4c7dee01a42f319bef157c8a33df

  • SHA512

    db4f713d1f08c356a062f893abd15a0cbefb9d8d1cb59e5ef0a92f0c8abd5ceb35985d4cc26ac8341c1fd9abbb291d982f43059079e620fdab65ae819c8a5311

  • SSDEEP

    12288:Ch7P8XvnkgfgK/EjTUKZdr/8RQJ8WnpyjnKurd9cnfXW:ChUvkgfR8jT5918Ape/

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/sharon/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dcf89460236ab5e2c0e1763060eb6c4d1fc4c7dee01a42f319bef157c8a33df.exe
    "C:\Users\Admin\AppData\Local\Temp\1dcf89460236ab5e2c0e1763060eb6c4d1fc4c7dee01a42f319bef157c8a33df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\1dcf89460236ab5e2c0e1763060eb6c4d1fc4c7dee01a42f319bef157c8a33df.exe
      "C:\Users\Admin\AppData\Local\Temp\1dcf89460236ab5e2c0e1763060eb6c4d1fc4c7dee01a42f319bef157c8a33df.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-132-0x0000000000130000-0x00000000001DA000-memory.dmp
    Filesize

    680KB

  • memory/2240-133-0x00000000051A0000-0x0000000005744000-memory.dmp
    Filesize

    5.6MB

  • memory/2240-134-0x0000000004BF0000-0x0000000004C82000-memory.dmp
    Filesize

    584KB

  • memory/2240-135-0x0000000004B70000-0x0000000004B7A000-memory.dmp
    Filesize

    40KB

  • memory/2240-136-0x00000000089F0000-0x0000000008A8C000-memory.dmp
    Filesize

    624KB

  • memory/3732-137-0x0000000000000000-mapping.dmp
  • memory/3732-138-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3732-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3732-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3732-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB