Analysis

  • max time kernel
    103s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 17:11

General

  • Target

    ae25e045665c1d44a4a01fb8b902a2f8c6eff324c16e08ebc35761ef378ded78.exe

  • Size

    669KB

  • MD5

    49f0d6e43350d8fb69f5cd2072c6a5c2

  • SHA1

    4b4ff4f0fb248c14a915a9bfa00e8ac25ec0603b

  • SHA256

    ae25e045665c1d44a4a01fb8b902a2f8c6eff324c16e08ebc35761ef378ded78

  • SHA512

    734db8b58be794620cbe5d260f7f43d176dfac8ecc140c56b607e90a2e8485d81ca5666fc50ef18f675b1a760ca1ad09c2036963ff76ac7aceafdf739c017583

  • SSDEEP

    12288:Qtz8L6guquZajfTIISp83HqvKiiAEMToaxMRSR5SOqG4yPa:ZLPwCTIlEHOipMkayRU5JqG4yPa

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/gk1/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae25e045665c1d44a4a01fb8b902a2f8c6eff324c16e08ebc35761ef378ded78.exe
    "C:\Users\Admin\AppData\Local\Temp\ae25e045665c1d44a4a01fb8b902a2f8c6eff324c16e08ebc35761ef378ded78.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\ae25e045665c1d44a4a01fb8b902a2f8c6eff324c16e08ebc35761ef378ded78.exe
      "C:\Users\Admin\AppData\Local\Temp\ae25e045665c1d44a4a01fb8b902a2f8c6eff324c16e08ebc35761ef378ded78.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1796-137-0x0000000000000000-mapping.dmp
  • memory/1796-138-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1796-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1796-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1796-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2420-132-0x0000000000620000-0x00000000006CE000-memory.dmp
    Filesize

    696KB

  • memory/2420-133-0x0000000005780000-0x0000000005D24000-memory.dmp
    Filesize

    5.6MB

  • memory/2420-134-0x00000000050A0000-0x0000000005132000-memory.dmp
    Filesize

    584KB

  • memory/2420-135-0x0000000002B30000-0x0000000002B3A000-memory.dmp
    Filesize

    40KB

  • memory/2420-136-0x0000000008AE0000-0x0000000008B7C000-memory.dmp
    Filesize

    624KB