Analysis

  • max time kernel
    122s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 19:32

General

  • Target

    c4d20feb6dac35e1c9ace1696249bfc6.exe

  • Size

    748KB

  • MD5

    c4d20feb6dac35e1c9ace1696249bfc6

  • SHA1

    97d801afa8b30d4871d91202db7535fae332fccc

  • SHA256

    49a72b7b19be17369f4afbd539465ab34d7c2d46e1988ccd90e93a5b9dab4105

  • SHA512

    7391215f5523ad53649f6588b6841f940e8500e471875dd8d51e77d012bc12d6a4f5ff890c819f8eae2cab5dd057b7f172f844a5c6e0396281c8a507e2badf93

  • SSDEEP

    12288:i2hefaqG4yPaHrT1Yr7cNjD5p/+QrCMBiowkoU6Fy2Mxzo3:ioeSqG4yPaH3NDD/+sBfwkoU6F0xM

Malware Config

Extracted

Family

lokibot

C2

http://171.22.30.147/line/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4d20feb6dac35e1c9ace1696249bfc6.exe
    "C:\Users\Admin\AppData\Local\Temp\c4d20feb6dac35e1c9ace1696249bfc6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\c4d20feb6dac35e1c9ace1696249bfc6.exe
      "C:\Users\Admin\AppData\Local\Temp\c4d20feb6dac35e1c9ace1696249bfc6.exe"
      2⤵
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\c4d20feb6dac35e1c9ace1696249bfc6.exe
        "C:\Users\Admin\AppData\Local\Temp\c4d20feb6dac35e1c9ace1696249bfc6.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/996-132-0x0000000000E30000-0x0000000000EF2000-memory.dmp
      Filesize

      776KB

    • memory/996-133-0x0000000005D50000-0x00000000062F4000-memory.dmp
      Filesize

      5.6MB

    • memory/996-134-0x00000000057A0000-0x0000000005832000-memory.dmp
      Filesize

      584KB

    • memory/996-135-0x0000000005760000-0x000000000576A000-memory.dmp
      Filesize

      40KB

    • memory/996-136-0x00000000094F0000-0x000000000958C000-memory.dmp
      Filesize

      624KB

    • memory/2568-137-0x0000000000000000-mapping.dmp
    • memory/2960-138-0x0000000000000000-mapping.dmp
    • memory/2960-139-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2960-141-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2960-142-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2960-143-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB