Analysis

  • max time kernel
    123s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 10:03

General

  • Target

    3ba9cb9d6dca537cb72518f50ec1c2b990d33de174cdf0b02350ddd575e96ab2.exe

  • Size

    1.1MB

  • MD5

    5d51c915e06edd96006dc17ec75afcd4

  • SHA1

    b4d87961da03e2b8475b10de2616e7f766347987

  • SHA256

    3ba9cb9d6dca537cb72518f50ec1c2b990d33de174cdf0b02350ddd575e96ab2

  • SHA512

    b441bd7a504d0683a251cf9626857d45f6d600d4ed68db41aad4b213caee17d28d4a4662a568e1740c608623e78999b84a4b74029dda8ed621ae325bc0154411

Malware Config

Extracted

Family

lokibot

C2

http://gracetime.tech/cyber/tech/coded/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ba9cb9d6dca537cb72518f50ec1c2b990d33de174cdf0b02350ddd575e96ab2.exe
    "C:\Users\Admin\AppData\Local\Temp\3ba9cb9d6dca537cb72518f50ec1c2b990d33de174cdf0b02350ddd575e96ab2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Users\Admin\AppData\Local\Temp\3ba9cb9d6dca537cb72518f50ec1c2b990d33de174cdf0b02350ddd575e96ab2.exe
      "C:\Users\Admin\AppData\Local\Temp\3ba9cb9d6dca537cb72518f50ec1c2b990d33de174cdf0b02350ddd575e96ab2.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-56-0x0000000000360000-0x000000000036D000-memory.dmp
    Filesize

    52KB

  • memory/912-57-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/912-59-0x0000000077A00000-0x0000000077BA9000-memory.dmp
    Filesize

    1.7MB

  • memory/912-60-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/912-62-0x0000000000360000-0x000000000036D000-memory.dmp
    Filesize

    52KB

  • memory/912-63-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/1540-61-0x00000000004E4863-mapping.dmp
  • memory/1540-66-0x0000000000400000-0x0000000000517000-memory.dmp
    Filesize

    1.1MB

  • memory/1540-69-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-71-0x0000000077A00000-0x0000000077BA9000-memory.dmp
    Filesize

    1.7MB

  • memory/1540-72-0x0000000000220000-0x000000000022D000-memory.dmp
    Filesize

    52KB