Analysis

  • max time kernel
    103s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 03:35

General

  • Target

    f151c4d9ea6f201827c1b36d882505af0e6ab2760c961595fcce8bcb4924a24e.exe

  • Size

    816KB

  • MD5

    6fca1ec5c5fff1a2d116dfad2dd9dd17

  • SHA1

    1f54dc9048fba6cb81d0062bd86180c11325c849

  • SHA256

    f151c4d9ea6f201827c1b36d882505af0e6ab2760c961595fcce8bcb4924a24e

  • SHA512

    440cff302c29474d8493fde0a10beda289ab3f02de327e2396b68caa92244cfca6c8427f0cae419891ab527c8f7dc77aba7ab4f99f7a353ec6fd3368df6e517b

  • SSDEEP

    24576:Sx9p9Hl6pqW9gE+lLHv46F0xMpqG4yPafD:I9HOLOE+dHvdWiqL

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/kelly/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f151c4d9ea6f201827c1b36d882505af0e6ab2760c961595fcce8bcb4924a24e.exe
    "C:\Users\Admin\AppData\Local\Temp\f151c4d9ea6f201827c1b36d882505af0e6ab2760c961595fcce8bcb4924a24e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\Temp\f151c4d9ea6f201827c1b36d882505af0e6ab2760c961595fcce8bcb4924a24e.exe
      "C:\Users\Admin\AppData\Local\Temp\f151c4d9ea6f201827c1b36d882505af0e6ab2760c961595fcce8bcb4924a24e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4728

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4728-137-0x0000000000000000-mapping.dmp
  • memory/4728-138-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4728-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4728-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4728-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4924-132-0x0000000000420000-0x00000000004F2000-memory.dmp
    Filesize

    840KB

  • memory/4924-133-0x0000000005290000-0x0000000005834000-memory.dmp
    Filesize

    5.6MB

  • memory/4924-134-0x0000000004D80000-0x0000000004E12000-memory.dmp
    Filesize

    584KB

  • memory/4924-135-0x0000000004D70000-0x0000000004D7A000-memory.dmp
    Filesize

    40KB

  • memory/4924-136-0x00000000088A0000-0x000000000893C000-memory.dmp
    Filesize

    624KB