Analysis

  • max time kernel
    127s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 12:07

General

  • Target

    2925d712056ad8d988f801530de85a74e9ee152e14269b0946ff8a067e8ef419.exe

  • Size

    347KB

  • MD5

    6a69a776cfbc1a47a3aa82e2ff209cb0

  • SHA1

    b508dbc1ac8539f3ac5946ba36c62f928dd6d13c

  • SHA256

    2925d712056ad8d988f801530de85a74e9ee152e14269b0946ff8a067e8ef419

  • SHA512

    ff91c5b5f5b49b946d9a72685ef63ac33ad1149b5d585eea28b28c318e45a4f7398c76564b53b403e40b9817055e36d222b781b6ab621afc5c90677c99913554

Malware Config

Extracted

Family

lokibot

C2

http://63.250.34.171/tickets.php?id=568

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2925d712056ad8d988f801530de85a74e9ee152e14269b0946ff8a067e8ef419.exe
    "C:\Users\Admin\AppData\Local\Temp\2925d712056ad8d988f801530de85a74e9ee152e14269b0946ff8a067e8ef419.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\2925d712056ad8d988f801530de85a74e9ee152e14269b0946ff8a067e8ef419.exe
      "C:\Users\Admin\AppData\Local\Temp\2925d712056ad8d988f801530de85a74e9ee152e14269b0946ff8a067e8ef419.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsgD2C3.tmp\ybtzf.dll
    MD5

    57f1a2d46a1f88547a42f02e4810e971

    SHA1

    f0f70145be2f518e91d085b3d57939d311047f76

    SHA256

    d47ad9b862b22dca5647b4d231f508ac52cc7b45a90e3d8c703b8200b85630fd

    SHA512

    9f1956957265517f900b4b7100a8c1f799a7e8f77e5ec3bb4922d2f4ecdfa35cfd96388815bf8a13dda295c3b57644dfa012815cb1e6796b14b514f437937120

  • memory/2548-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2548-120-0x00000000004139DE-mapping.dmp
  • memory/2548-121-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB