Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 09:20

General

  • Target

    46984f492d6314442d1a502d7ab460c4$.exe

  • Size

    186KB

  • MD5

    46984f492d6314442d1a502d7ab460c4

  • SHA1

    3515b9159efe0abc0df68d352c4e1bed4391c2fe

  • SHA256

    4366a0e113d168f2809a4a1983c2198ec874b89af0bdfe465e753d409c85c51c

  • SHA512

    e87563c2ac5464e9bd1786288dadadfa75ab843d2c02801ad6fb7e05194483fffc79580dc046a8bc313bd78d008758722f590ed6762b3b5f3603268a6b73d02c

Malware Config

Extracted

Family

lokibot

C2

http://63.250.34.171/tickets.php?id=277

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46984f492d6314442d1a502d7ab460c4$.exe
    "C:\Users\Admin\AppData\Local\Temp\46984f492d6314442d1a502d7ab460c4$.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
      C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
        C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
        3⤵
        • Checks QEMU agent file
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:824

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
    MD5

    3c6fb2d5cb7a8ccf575c378c5883eac2

    SHA1

    8896c5d3dcfb5f1bf938e22b8852b9b9ca40bb34

    SHA256

    6e7322135275a9578cfce25d31a5e50064176ad75c96986f11b68c5199756b32

    SHA512

    1062caf868d56e2a5406df0e8112bbb1328e120ce2f98f270012fa692d5ae57fa6994de62de5b12d9138e5d97aed3ff4fc803932fbae43720521714b4520cfb8

  • C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
    MD5

    3c6fb2d5cb7a8ccf575c378c5883eac2

    SHA1

    8896c5d3dcfb5f1bf938e22b8852b9b9ca40bb34

    SHA256

    6e7322135275a9578cfce25d31a5e50064176ad75c96986f11b68c5199756b32

    SHA512

    1062caf868d56e2a5406df0e8112bbb1328e120ce2f98f270012fa692d5ae57fa6994de62de5b12d9138e5d97aed3ff4fc803932fbae43720521714b4520cfb8

  • C:\Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
    MD5

    3c6fb2d5cb7a8ccf575c378c5883eac2

    SHA1

    8896c5d3dcfb5f1bf938e22b8852b9b9ca40bb34

    SHA256

    6e7322135275a9578cfce25d31a5e50064176ad75c96986f11b68c5199756b32

    SHA512

    1062caf868d56e2a5406df0e8112bbb1328e120ce2f98f270012fa692d5ae57fa6994de62de5b12d9138e5d97aed3ff4fc803932fbae43720521714b4520cfb8

  • \Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
    MD5

    3c6fb2d5cb7a8ccf575c378c5883eac2

    SHA1

    8896c5d3dcfb5f1bf938e22b8852b9b9ca40bb34

    SHA256

    6e7322135275a9578cfce25d31a5e50064176ad75c96986f11b68c5199756b32

    SHA512

    1062caf868d56e2a5406df0e8112bbb1328e120ce2f98f270012fa692d5ae57fa6994de62de5b12d9138e5d97aed3ff4fc803932fbae43720521714b4520cfb8

  • \Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
    MD5

    3c6fb2d5cb7a8ccf575c378c5883eac2

    SHA1

    8896c5d3dcfb5f1bf938e22b8852b9b9ca40bb34

    SHA256

    6e7322135275a9578cfce25d31a5e50064176ad75c96986f11b68c5199756b32

    SHA512

    1062caf868d56e2a5406df0e8112bbb1328e120ce2f98f270012fa692d5ae57fa6994de62de5b12d9138e5d97aed3ff4fc803932fbae43720521714b4520cfb8

  • \Users\Admin\AppData\Local\Temp\Form_Sporogeni.exe
    MD5

    3c6fb2d5cb7a8ccf575c378c5883eac2

    SHA1

    8896c5d3dcfb5f1bf938e22b8852b9b9ca40bb34

    SHA256

    6e7322135275a9578cfce25d31a5e50064176ad75c96986f11b68c5199756b32

    SHA512

    1062caf868d56e2a5406df0e8112bbb1328e120ce2f98f270012fa692d5ae57fa6994de62de5b12d9138e5d97aed3ff4fc803932fbae43720521714b4520cfb8

  • memory/620-60-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/620-62-0x00000000003C0000-0x00000000003D5000-memory.dmp
    Filesize

    84KB

  • memory/620-64-0x0000000077730000-0x00000000778D9000-memory.dmp
    Filesize

    1.7MB

  • memory/620-66-0x0000000077910000-0x0000000077A90000-memory.dmp
    Filesize

    1.5MB

  • memory/620-61-0x0000000000380000-0x000000000038A000-memory.dmp
    Filesize

    40KB

  • memory/620-58-0x0000000000000000-mapping.dmp
  • memory/620-70-0x0000000077910000-0x0000000077A90000-memory.dmp
    Filesize

    1.5MB

  • memory/824-73-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/824-71-0x0000000000401314-mapping.dmp
  • memory/824-75-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/824-78-0x0000000077730000-0x00000000778D9000-memory.dmp
    Filesize

    1.7MB

  • memory/824-79-0x0000000077910000-0x0000000077A90000-memory.dmp
    Filesize

    1.5MB

  • memory/824-80-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/976-55-0x0000000076341000-0x0000000076343000-memory.dmp
    Filesize

    8KB