Analysis

  • max time kernel
    127s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20230831-en
  • resource tags

    arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-09-2023 18:22

General

  • Target

    5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe

  • Size

    466KB

  • MD5

    043e70250aeeec512af0393baf488866

  • SHA1

    e5d62e24ab01bc092c1a873c4739fbdb17543f60

  • SHA256

    5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b

  • SHA512

    d2cb7a05eee7456e69abc530c569d1660adf7950bda6caa676f033ad646cea20cc0c13386a6431b62820050e4f02347d1a61b20e163b478fc77dacb660f3a437

  • SSDEEP

    12288:Z6xVbj2kpoWql/z5n7jqi8cypyJglxOY2IdwOc:Z0RDydlLJi/crJg7OkaO

Malware Config

Extracted

Family

lokibot

C2

http://zang2.areen.top/_errorpages/zang2/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe
    "C:\Users\Admin\AppData\Local\Temp\5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe
      "C:\Users\Admin\AppData\Local\Temp\5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe"
      2⤵
        PID:3228
      • C:\Users\Admin\AppData\Local\Temp\5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe
        "C:\Users\Admin\AppData\Local\Temp\5055c28ba9fde6ddfde33000bbfb39deca723bfac56c23029a54dd7bdb748e3b.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2352

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3540700546-2554825161-2349363825-1000\0f5007522459c86e95ffcc62f32308f1_ce191cf7-0253-43a9-adf3-9624320c0f19
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3540700546-2554825161-2349363825-1000\0f5007522459c86e95ffcc62f32308f1_ce191cf7-0253-43a9-adf3-9624320c0f19
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • memory/1060-10-0x0000000005D60000-0x0000000005D68000-memory.dmp
      Filesize

      32KB

    • memory/1060-11-0x00000000074B0000-0x00000000074BC000-memory.dmp
      Filesize

      48KB

    • memory/1060-4-0x0000000005880000-0x0000000005890000-memory.dmp
      Filesize

      64KB

    • memory/1060-5-0x0000000005820000-0x000000000582A000-memory.dmp
      Filesize

      40KB

    • memory/1060-6-0x0000000005AC0000-0x0000000005B5C000-memory.dmp
      Filesize

      624KB

    • memory/1060-7-0x0000000005A90000-0x0000000005AA2000-memory.dmp
      Filesize

      72KB

    • memory/1060-8-0x0000000073480000-0x0000000073B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/1060-9-0x0000000005880000-0x0000000005890000-memory.dmp
      Filesize

      64KB

    • memory/1060-0-0x0000000000F70000-0x0000000000FE8000-memory.dmp
      Filesize

      480KB

    • memory/1060-3-0x00000000058C0000-0x0000000005952000-memory.dmp
      Filesize

      584KB

    • memory/1060-12-0x0000000007660000-0x00000000076BA000-memory.dmp
      Filesize

      360KB

    • memory/1060-1-0x0000000073480000-0x0000000073B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/1060-2-0x0000000005DC0000-0x00000000062BE000-memory.dmp
      Filesize

      5.0MB

    • memory/1060-18-0x0000000073480000-0x0000000073B6E000-memory.dmp
      Filesize

      6.9MB

    • memory/2352-17-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2352-16-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2352-13-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2352-37-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2352-45-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB