Analysis

  • max time kernel
    129s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 19:36

General

  • Target

    b2ae544b04a0936cd1ac3ca6783cf134.exe

  • Size

    280KB

  • MD5

    b2ae544b04a0936cd1ac3ca6783cf134

  • SHA1

    82744e173fd8b66102fe4affe8fe7b9245ec9346

  • SHA256

    2cbe2405a14ea841ba0dadd6c7deee40b451ffc787bd0a00f9a2a28d57387243

  • SHA512

    f9b1a82763889cec0cc675fee2331d1991198078235cec1777fe7910a0a52e93b098478ed5fbb8e6d284d1886177ec5b003a365958f801fbbb3c43debc623c68

Malware Config

Extracted

Family

lokibot

C2

http://lokich.xyz/icecobe/so/ui.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2ae544b04a0936cd1ac3ca6783cf134.exe
    "C:\Users\Admin\AppData\Local\Temp\b2ae544b04a0936cd1ac3ca6783cf134.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\b2ae544b04a0936cd1ac3ca6783cf134.exe
      "C:\Users\Admin\AppData\Local\Temp\b2ae544b04a0936cd1ac3ca6783cf134.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-53-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1112-55-0x0000000000880000-0x0000000000887000-memory.dmp
    Filesize

    28KB

  • memory/1112-56-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/1112-57-0x00000000047F0000-0x000000000482C000-memory.dmp
    Filesize

    240KB

  • memory/1696-58-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1696-59-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1696-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1696-61-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1696-62-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1696-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1696-64-0x00000000004139DE-mapping.dmp
  • memory/1696-65-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1696-66-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB