Analysis

  • max time kernel
    133s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 18:01

General

  • Target

    40c4ff83099a52478b3ffc4c4a82b3a809cfe44475dfa3b6c85a2e13854cbd13.exe

  • Size

    281KB

  • MD5

    3a6bdc952b8b9f8d1cd85812f5657f03

  • SHA1

    f3f49660538afa105aed607c10654878ec771494

  • SHA256

    40c4ff83099a52478b3ffc4c4a82b3a809cfe44475dfa3b6c85a2e13854cbd13

  • SHA512

    10ba486248e97171ba73a9dfa1907f1d59a1fa327db067627fabb2ae09087c475b174bbdb7c5082e373f3f911fc08b2da08b11ad177a1eb6907f8bb5ea6e394a

Malware Config

Extracted

Family

lokibot

C2

http://secure01-redirect.net/gb15/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40c4ff83099a52478b3ffc4c4a82b3a809cfe44475dfa3b6c85a2e13854cbd13.exe
    "C:\Users\Admin\AppData\Local\Temp\40c4ff83099a52478b3ffc4c4a82b3a809cfe44475dfa3b6c85a2e13854cbd13.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\40c4ff83099a52478b3ffc4c4a82b3a809cfe44475dfa3b6c85a2e13854cbd13.exe
      "C:\Users\Admin\AppData\Local\Temp\40c4ff83099a52478b3ffc4c4a82b3a809cfe44475dfa3b6c85a2e13854cbd13.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsaC4B9.tmp\yleoccyti.dll
    MD5

    2e54bcc861b7c768cbbadd49e471220b

    SHA1

    a3472e03b159f5beb362bef1d1a5450770f08fc0

    SHA256

    6b6139f189a8cb239541abbe0778bc53030371cfe990f995e26d17f78ef72a40

    SHA512

    4f754aaba8044e83871e9a14a751d6391d0d51e114fa94a7d00a8d5018e1edd367abf5e6c0964dff71a33b8da38440d1b1914f30858399feeed682bfeef85f3b

  • memory/1904-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1904-120-0x00000000004139DE-mapping.dmp
  • memory/1904-121-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB