Analysis

  • max time kernel
    129s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    29-10-2021 05:21

General

  • Target

    cb37241bc90fefcc0d61becffbe4d1ce.exe

  • Size

    272KB

  • MD5

    cb37241bc90fefcc0d61becffbe4d1ce

  • SHA1

    21ef82fe30fc866e2300b812369564663df7e2f5

  • SHA256

    8e3206b607c3117dd77a80c10f67a62b3114a6835b433ea1e06a76f8f52ab487

  • SHA512

    96248ba88a1babce9c349e064ce8aa690e879de7a0cceaef9ce5bdf14b66457f2e0e52d6e2b4f9e89c0ec4cd99a9fedfe70c84f74dc6489dc6a87249493474fe

Malware Config

Extracted

Family

lokibot

C2

http://74f26d34ffff049368a6cff8812f86ee.gq/BN111/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb37241bc90fefcc0d61becffbe4d1ce.exe
    "C:\Users\Admin\AppData\Local\Temp\cb37241bc90fefcc0d61becffbe4d1ce.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\cb37241bc90fefcc0d61becffbe4d1ce.exe
      "C:\Users\Admin\AppData\Local\Temp\cb37241bc90fefcc0d61becffbe4d1ce.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3576

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nspD004.tmp\ofwwmcd.dll
    MD5

    80ad79ba981b26edbb55513ce3d3b5ee

    SHA1

    50fa9434dd07a9dfaace88006768fe9d1f1eafc4

    SHA256

    c445fbd4de9cb72aad8c88676f80b0f6a134efed29f043db6395794c6709cd67

    SHA512

    c50615ecbcfd3b9b44198cd89ed2d67cd7e78df08804b50e1c60822d0479168d6fe72f8b9eebe336a5d8c6c901f8bac9253bc251be02f07e4211c56d91bcb043

  • memory/3576-116-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3576-117-0x00000000004139DE-mapping.dmp
  • memory/3576-118-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB