Analysis

  • max time kernel
    118s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 03:18

General

  • Target

    f9ef1fe311686cb5fe268707df8bd971.exe

  • Size

    615KB

  • MD5

    f9ef1fe311686cb5fe268707df8bd971

  • SHA1

    7a9fcdbb9e8c9f95a4fd5cefa00078eb2503bf14

  • SHA256

    825b7e40d0e8bd99cf623386f74a97db1dc5b9317fc0df9ed1b108a7fbbd817d

  • SHA512

    86f492767d31e0dac0f3bc4d503c71766420e819f2d9e701454ee6002a3edfbb9c313b5742c0188c48d2a18c627cd2a61de89a5a50410f8dc9a07c96b69191a3

  • SSDEEP

    12288:sqNXsnu0b+NoexY/PrMERjU/u0pNQ5JGJNnuPG9TlT:rs3+NNx8PI/uSG5JG7nuu9Tl

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.164/zang/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ef1fe311686cb5fe268707df8bd971.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ef1fe311686cb5fe268707df8bd971.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\f9ef1fe311686cb5fe268707df8bd971.exe
      "C:\Users\Admin\AppData\Local\Temp\f9ef1fe311686cb5fe268707df8bd971.exe"
      2⤵
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\f9ef1fe311686cb5fe268707df8bd971.exe
        "C:\Users\Admin\AppData\Local\Temp\f9ef1fe311686cb5fe268707df8bd971.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3860

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1336-137-0x0000000000000000-mapping.dmp
    • memory/3576-132-0x0000000000CC0000-0x0000000000D60000-memory.dmp
      Filesize

      640KB

    • memory/3576-133-0x0000000005D70000-0x0000000006314000-memory.dmp
      Filesize

      5.6MB

    • memory/3576-134-0x0000000005700000-0x0000000005792000-memory.dmp
      Filesize

      584KB

    • memory/3576-135-0x00000000056F0000-0x00000000056FA000-memory.dmp
      Filesize

      40KB

    • memory/3576-136-0x00000000059C0000-0x0000000005A5C000-memory.dmp
      Filesize

      624KB

    • memory/3860-138-0x0000000000000000-mapping.dmp
    • memory/3860-139-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3860-141-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3860-142-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3860-143-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB