Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 17:21

General

  • Target

    76508BEC6DB5BF37EC4D0EC301AA607B30AEFD1AC0DC0.exe

  • Size

    550KB

  • MD5

    a46c816dec5e5b223c312f3ef7ac24d0

  • SHA1

    69d5efe2394c4a21bfeccee6aee69a12a06d31e9

  • SHA256

    76508bec6db5bf37ec4d0ec301aa607b30aefd1ac0dc0a5ea91dcf12bf076ec6

  • SHA512

    dd2159ffd4708583e8effc649d8ce3280fb5a968e1b253982020fb4922cc1a723b0d6f84875439c9d6db6e098b0b85f8d8aa497c947e9cd9ce2f34c6b80de293

  • SSDEEP

    6144:fZXnyAZYtYUfe7xCQkGBb/A3LlkHWcA0I7uyMrtYty10DAgBjwSwDpL8CIHPLmWJ:fZXTjn+Ywf9zzC0Km3CjhRHjMylwt

Malware Config

Extracted

Family

lokibot

C2

http://rhinestone.cc/obino/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76508BEC6DB5BF37EC4D0EC301AA607B30AEFD1AC0DC0.exe
    "C:\Users\Admin\AppData\Local\Temp\76508BEC6DB5BF37EC4D0EC301AA607B30AEFD1AC0DC0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\76508BEC6DB5BF37EC4D0EC301AA607B30AEFD1AC0DC0.exe
      "{path}"
      2⤵
        PID:1624
      • C:\Users\Admin\AppData\Local\Temp\76508BEC6DB5BF37EC4D0EC301AA607B30AEFD1AC0DC0.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1624-138-0x0000000000000000-mapping.dmp
    • memory/3056-139-0x0000000000000000-mapping.dmp
    • memory/3056-140-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3056-142-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3056-143-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3056-144-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4160-132-0x0000000000480000-0x0000000000510000-memory.dmp
      Filesize

      576KB

    • memory/4160-133-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
      Filesize

      624KB

    • memory/4160-134-0x0000000005590000-0x0000000005B34000-memory.dmp
      Filesize

      5.6MB

    • memory/4160-135-0x0000000004FE0000-0x0000000005072000-memory.dmp
      Filesize

      584KB

    • memory/4160-136-0x0000000004E90000-0x0000000004E9A000-memory.dmp
      Filesize

      40KB

    • memory/4160-137-0x0000000005080000-0x00000000050D6000-memory.dmp
      Filesize

      344KB