Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 15:53

General

  • Target

    025bb9440b5682c4bdadb33b85029857b643238f24a0f553ff275853dec522ad.exe

  • Size

    250KB

  • MD5

    58afb8f1530d54a182313ea2c2663fa6

  • SHA1

    3b2e6040e7614e8f96d7a3064564de1bace3009d

  • SHA256

    025bb9440b5682c4bdadb33b85029857b643238f24a0f553ff275853dec522ad

  • SHA512

    6f103f2134d5a493835faa5e9f3d2f0c583f3efd67f70cc2789b395df580d729c56e71d5b70533bc66d661f20772def7a1ac4c447c605aee94fc0a8d21069e79

Malware Config

Extracted

Family

lokibot

C2

http://63.250.40.204/~wpdemo/file.php?search=719442

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\025bb9440b5682c4bdadb33b85029857b643238f24a0f553ff275853dec522ad.exe
    "C:\Users\Admin\AppData\Local\Temp\025bb9440b5682c4bdadb33b85029857b643238f24a0f553ff275853dec522ad.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\025bb9440b5682c4bdadb33b85029857b643238f24a0f553ff275853dec522ad.exe
      "C:\Users\Admin\AppData\Local\Temp\025bb9440b5682c4bdadb33b85029857b643238f24a0f553ff275853dec522ad.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:68

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsrC8C0.tmp\fixdj.dll
    MD5

    e5f4bb56733ce45fb2a64bac77773523

    SHA1

    abc801fbacc3484e38ffa1a9146eee7f40738a91

    SHA256

    b9035003381ac2e0d2878fbfcbf9c87ead27bcfe2b4f2346a0d63cb39e12ce5d

    SHA512

    ae3d4504092700b01bcb5f493a25c3e705279fc8132bc8e00096731768ecf43151c4f2b8f3d2a0b20206df819db59dc771c8b9b83b152fbf993122bccf868e93

  • memory/68-116-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/68-117-0x00000000004139DE-mapping.dmp
  • memory/68-118-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB