Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    03-12-2021 10:30

General

  • Target

    94ce17c9c372fa3b45d1a0791b4eae3b851938c019acb583d5d72d33a68303eb.exe

  • Size

    317KB

  • MD5

    077755c67dcc6a0dbeb780ccedf28d18

  • SHA1

    a89a9c455055cbf44eca9f505cb74fd4c4e10a50

  • SHA256

    94ce17c9c372fa3b45d1a0791b4eae3b851938c019acb583d5d72d33a68303eb

  • SHA512

    48c9760472cce14b3018904a1dc8be215bb6a647c83e76b9eab28b758843268921954d186c649dfc0175d3e9f8da69018a141ce634b9b0015e0f643956c29a0f

Malware Config

Extracted

Family

lokibot

C2

http://pticallogz.xyz/oluwa/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94ce17c9c372fa3b45d1a0791b4eae3b851938c019acb583d5d72d33a68303eb.exe
    "C:\Users\Admin\AppData\Local\Temp\94ce17c9c372fa3b45d1a0791b4eae3b851938c019acb583d5d72d33a68303eb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\94ce17c9c372fa3b45d1a0791b4eae3b851938c019acb583d5d72d33a68303eb.exe
      "C:\Users\Admin\AppData\Local\Temp\94ce17c9c372fa3b45d1a0791b4eae3b851938c019acb583d5d72d33a68303eb.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2288

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsiA579.tmp\qmjcmxludn.dll
    MD5

    fdd053c526457baf83e215a8ec204d72

    SHA1

    c4ac6caf41643f724c52c0ef8b33a2e6d84c9246

    SHA256

    59242f7b7ca170401e8af919aae2a4dda4e819088ef054aac1e1ae4bf7113e13

    SHA512

    1fea30b0321903918e172250224975ab862f9c2299291d8dfda738017454be89ad8866c67ea2f9ec95ae704e785a6a58deee0392b8ad45e3840e02400d94a5c6

  • memory/2288-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2288-120-0x00000000004139DE-mapping.dmp
  • memory/2288-121-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB