Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 12:06

General

  • Target

    fb58486744862437fbcbe4acc9cce0fc5727e253686ad0e495c82e827017c99c.exe

  • Size

    528KB

  • MD5

    690b6e21fea73fa4bb6b1984957d2342

  • SHA1

    c63aa497e85d9093a01c70486b3c99826c70074c

  • SHA256

    fb58486744862437fbcbe4acc9cce0fc5727e253686ad0e495c82e827017c99c

  • SHA512

    0f4481f272d0977b6822f6909088870346e1d37a614e4cc478349257345d26e40048adba65c2cb8214d67edda1cb2ddc8e236ee3446a92d015d195709ee2b1fc

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb58486744862437fbcbe4acc9cce0fc5727e253686ad0e495c82e827017c99c.exe
    "C:\Users\Admin\AppData\Local\Temp\fb58486744862437fbcbe4acc9cce0fc5727e253686ad0e495c82e827017c99c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\fb58486744862437fbcbe4acc9cce0fc5727e253686ad0e495c82e827017c99c.exe
      "C:\Users\Admin\AppData\Local\Temp\fb58486744862437fbcbe4acc9cce0fc5727e253686ad0e495c82e827017c99c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsxEEF6.tmp\enoverm.dll
    MD5

    8d9b741dffa95fc01795bb689ece63f5

    SHA1

    15a96f132b241fddde41d28e1211883424f47127

    SHA256

    d6ddcc67e004e49f484209302dad449869b270a57ec597da4ad3c4a72ed261eb

    SHA512

    4561b3b7f35e81152171b6bec8f8c6fba36040d240fa8895041f60b5295f3e7e14347bd8ee57b22b0ae50e446f5dd0a507aa6ffcc71b4b7b0440a5fbdeefd9ba

  • memory/888-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/888-120-0x00000000004139DE-mapping.dmp
  • memory/888-121-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB