Analysis

  • max time kernel
    106s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 16:50

General

  • Target

    68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe

  • Size

    1.2MB

  • MD5

    0fba6afb19495cba62963b857eee6fc6

  • SHA1

    5ad0f82cf536388a812c3441349c99d5602ed46e

  • SHA256

    68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170

  • SHA512

    e9241b2b0aa3ec71b782e9cc17a7f68ebac92e6a041223e05c05f73a68a23f819c33f651f5fbf719a8f624173216795d87efa80303808e9df5b5c06a0ce89722

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb11/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe
    "C:\Users\Admin\AppData\Local\Temp\68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe
      "C:\Users\Admin\AppData\Local\Temp\68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe"
      2⤵
        PID:3724
      • C:\Users\Admin\AppData\Local\Temp\68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe
        "C:\Users\Admin\AppData\Local\Temp\68d5f38cf9d5f63d9d59335905a5576ff8820fd26d3d4844641fcb6ab9e56170.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2436-118-0x0000000000640000-0x0000000000641000-memory.dmp
      Filesize

      4KB

    • memory/2436-120-0x00000000078D0000-0x00000000078D1000-memory.dmp
      Filesize

      4KB

    • memory/2436-121-0x0000000007480000-0x0000000007481000-memory.dmp
      Filesize

      4KB

    • memory/2436-122-0x0000000007600000-0x0000000007601000-memory.dmp
      Filesize

      4KB

    • memory/2436-123-0x00000000076F0000-0x00000000076F8000-memory.dmp
      Filesize

      32KB

    • memory/2436-124-0x0000000007ED0000-0x0000000007ED1000-memory.dmp
      Filesize

      4KB

    • memory/2436-125-0x00000000073D0000-0x00000000078CE000-memory.dmp
      Filesize

      5.0MB

    • memory/2436-126-0x0000000008120000-0x0000000008121000-memory.dmp
      Filesize

      4KB

    • memory/2436-127-0x00000000083B0000-0x00000000084B2000-memory.dmp
      Filesize

      1.0MB

    • memory/3880-128-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/3880-129-0x00000000004139DE-mapping.dmp
    • memory/3880-130-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB