Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-10-2021 19:52

General

  • Target

    28EF89083D52E8916CB488DBC75C97E525203F1BA4D13.exe

  • Size

    279KB

  • MD5

    5ecbb6958a0457be1858c6e07d345bf0

  • SHA1

    4ae501af50c2936ecc2801b7e735459b438a5405

  • SHA256

    28ef89083d52e8916cb488dbc75c97e525203f1ba4d13db0cce719af7f446d9d

  • SHA512

    723d3a9f19eac5013a2a529ddc3ad428095c30da6394eb50da264eab2109b3d42e885d00e416b82e89f2a2679a4a292a22a627d796de994ed268983bbe26f439

Malware Config

Extracted

Family

lokibot

C2

http://109.248.148.9/logs/done/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28EF89083D52E8916CB488DBC75C97E525203F1BA4D13.exe
    "C:\Users\Admin\AppData\Local\Temp\28EF89083D52E8916CB488DBC75C97E525203F1BA4D13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Users\Admin\AppData\Local\Temp\28EF89083D52E8916CB488DBC75C97E525203F1BA4D13.exe
      "C:\Users\Admin\AppData\Local\Temp\28EF89083D52E8916CB488DBC75C97E525203F1BA4D13.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-55-0x00000000010C0000-0x00000000010C1000-memory.dmp
    Filesize

    4KB

  • memory/592-57-0x0000000000330000-0x000000000033B000-memory.dmp
    Filesize

    44KB

  • memory/592-58-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/592-59-0x00000000048D1000-0x00000000048D2000-memory.dmp
    Filesize

    4KB

  • memory/1488-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1488-61-0x00000000004139DE-mapping.dmp
  • memory/1488-62-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/1488-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB