Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    28-10-2021 18:02

General

  • Target

    e0d91566226df326eacb5b23fc65f8f5a18fa982c662c169e0b4c9cde3d8898b.exe

  • Size

    274KB

  • MD5

    4d1524f643dfdc491de426572a7d38e6

  • SHA1

    3d0124a22ea5c877dd2f20653a5f6154fefa39b3

  • SHA256

    e0d91566226df326eacb5b23fc65f8f5a18fa982c662c169e0b4c9cde3d8898b

  • SHA512

    2006f03ed6ddf8a9743b0cdcb94a986fad3458061b570c07e40a285fe0122227778f2a34d437052ba984500802504d3bd4b43e492599f2b5ff4fe183deeab0bb

Malware Config

Extracted

Family

lokibot

C2

http://63.250.40.204/~wpdemo/file.php?search=719442

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0d91566226df326eacb5b23fc65f8f5a18fa982c662c169e0b4c9cde3d8898b.exe
    "C:\Users\Admin\AppData\Local\Temp\e0d91566226df326eacb5b23fc65f8f5a18fa982c662c169e0b4c9cde3d8898b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\e0d91566226df326eacb5b23fc65f8f5a18fa982c662c169e0b4c9cde3d8898b.exe
      "C:\Users\Admin\AppData\Local\Temp\e0d91566226df326eacb5b23fc65f8f5a18fa982c662c169e0b4c9cde3d8898b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsy1C29.tmp\ybbves.dll
    MD5

    1a5e4d33913ab722d37d2d96a4f3f89e

    SHA1

    7cf5f4a26506c529365cd92ddc0b86e88af72a48

    SHA256

    bdc017da468395f2867feb9bffd6606d27212bac6222bd42d3b9146a8527de35

    SHA512

    3ca2328c6507ae5d0e3394a23adc03a6184ed64c94339b7c0d3e4a6e87b1b5c28ad1361112438bf9cc1b4bf71b938f35f701148f682f3d346b61834f32ba055a

  • memory/856-57-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/856-58-0x00000000004139DE-mapping.dmp
  • memory/856-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1520-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB