Analysis

  • max time kernel
    119s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-10-2021 00:35

General

  • Target

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe

  • Size

    665KB

  • MD5

    0a05406ccbc442244398e953b278603e

  • SHA1

    0d4d3c1dd6901ac2044f352d175d0f871ee4688c

  • SHA256

    3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130

  • SHA512

    458d46ae79df62f7ba8b89dbe26be3c9e599ffff2e20e80215e8734afe81658e61884c25bb340c733114666f898f54e04959f12f0c0d896410497e71e7932bd1

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/fd3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe
    "C:\Users\Admin\AppData\Local\Temp\3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe
      "C:\Users\Admin\AppData\Local\Temp\3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe"
      2⤵
        PID:1520
      • C:\Users\Admin\AppData\Local\Temp\3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe
        "C:\Users\Admin\AppData\Local\Temp\3be414f054546d9a5ce2e5a9470cccbc19a3f4751553e3b083f0c497151fe130.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1380

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1380-116-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1380-117-0x00000000004139DE-mapping.dmp
    • memory/1380-118-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2604-115-0x0000000002B00000-0x0000000002B01000-memory.dmp
      Filesize

      4KB