Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 09:57

General

  • Target

    a2030b4cc31eeba0dec3265f4a30324f1825bd5c2fcff922836d7d4d8cfb085e.exe

  • Size

    516KB

  • MD5

    38e7aacad8e6cd46fc2dddfa743b223f

  • SHA1

    e1e48d6876856ddefb800d2d9f15efee5ed64ff6

  • SHA256

    a2030b4cc31eeba0dec3265f4a30324f1825bd5c2fcff922836d7d4d8cfb085e

  • SHA512

    48c2b0b8d2e54c27063e0fd68012fc2fe7fab2422ce85d7cd7876cfb0d872724a839f54a650749b999b55d74df73ff6a584adbee7de25499fa7410dc41f65a18

  • SSDEEP

    12288:V6LPDcQVElDne7f4WYMTyPdLX2tuCAe/ZX55x8qdAZBWf5i7qAO4Nxbe+FiFF6:Vgc0y7MTyPdLX2tuCAe/ZXxL+rOkbe+s

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/ha7/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2030b4cc31eeba0dec3265f4a30324f1825bd5c2fcff922836d7d4d8cfb085e.exe
    "C:\Users\Admin\AppData\Local\Temp\a2030b4cc31eeba0dec3265f4a30324f1825bd5c2fcff922836d7d4d8cfb085e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Users\Admin\AppData\Local\Temp\a2030b4cc31eeba0dec3265f4a30324f1825bd5c2fcff922836d7d4d8cfb085e.exe
      "{path}"
      2⤵
        PID:1428
      • C:\Users\Admin\AppData\Local\Temp\a2030b4cc31eeba0dec3265f4a30324f1825bd5c2fcff922836d7d4d8cfb085e.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1428-137-0x0000000000000000-mapping.dmp
    • memory/3960-138-0x0000000000000000-mapping.dmp
    • memory/3960-139-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3960-141-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3960-142-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3960-143-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/4408-132-0x0000000000F20000-0x0000000000FA8000-memory.dmp
      Filesize

      544KB

    • memory/4408-133-0x0000000005E20000-0x00000000063C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4408-134-0x0000000005950000-0x00000000059E2000-memory.dmp
      Filesize

      584KB

    • memory/4408-135-0x0000000005A90000-0x0000000005B2C000-memory.dmp
      Filesize

      624KB

    • memory/4408-136-0x0000000005A00000-0x0000000005A0A000-memory.dmp
      Filesize

      40KB