Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2023 08:45

General

  • Target

    365ee9ffdc4bf18f837088cb56943a90a5da4f1bd86f431abf2994e218b60e0c.exe

  • Size

    705KB

  • MD5

    a088dcb9ad5349ef886336c6ebfd85e7

  • SHA1

    91b430e9640c43b684d9ca98944c5b191b94c57e

  • SHA256

    365ee9ffdc4bf18f837088cb56943a90a5da4f1bd86f431abf2994e218b60e0c

  • SHA512

    15b70be528b0804b7c88d3346b740766c53b6629e9eb4e970e39e4fec6d2221204bf164598cb598b09aeae811dc60f395bdee8896b10e30528b1a992c48b45f2

  • SSDEEP

    12288:GVfHc4SeSMdN+zORpcoxr8z9i7+pvrc4N34:GVHc/ebIORpjr8zw6Rrc4N34

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha6/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\365ee9ffdc4bf18f837088cb56943a90a5da4f1bd86f431abf2994e218b60e0c.exe
    "C:\Users\Admin\AppData\Local\Temp\365ee9ffdc4bf18f837088cb56943a90a5da4f1bd86f431abf2994e218b60e0c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\365ee9ffdc4bf18f837088cb56943a90a5da4f1bd86f431abf2994e218b60e0c.exe
      "C:\Users\Admin\AppData\Local\Temp\365ee9ffdc4bf18f837088cb56943a90a5da4f1bd86f431abf2994e218b60e0c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-69-0x00000000004139DE-mapping.dmp
  • memory/940-61-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-66-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/940-65-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1404-58-0x0000000004540000-0x000000000459A000-memory.dmp
    Filesize

    360KB

  • memory/1404-55-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1404-54-0x0000000000EB0000-0x0000000000F66000-memory.dmp
    Filesize

    728KB

  • memory/1404-59-0x0000000000540000-0x0000000000562000-memory.dmp
    Filesize

    136KB

  • memory/1404-57-0x0000000000360000-0x000000000036A000-memory.dmp
    Filesize

    40KB

  • memory/1404-56-0x0000000000240000-0x0000000000254000-memory.dmp
    Filesize

    80KB