Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 06:01

General

  • Target

    Shipping Documents.exe

  • Size

    366KB

  • MD5

    af39b7b5649c213e9c6a13cc99c2d13a

  • SHA1

    d334bfa5d3391e41b3bd19e103e680fe96881615

  • SHA256

    62f824b06b0976ff8210b073514cb2b95f5e3d83ffcd1bcae97afc319a928385

  • SHA512

    29b490821a7ca75509db69b52f520088e35f42b3717672fc20232cbf710f55e010df4c824040bb386db24ad5795001caeafcd186c55855b9a0f3c02c08da6627

  • SSDEEP

    6144:8wwiGQr4m870rhISFi6YCkURYgROdCOYMxoLMDQmsNsSI5:8F9Qr4m8Ipi6yUdOsourNJI5

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha10/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:460

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/460-58-0x00000000004139DE-mapping.dmp
  • memory/460-57-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/460-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/460-62-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/460-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/836-56-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB