Analysis

  • max time kernel
    125s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 19:12

General

  • Target

    csrss.exe

  • Size

    309KB

  • MD5

    cf7095f7f790691075cc0fa8416b421e

  • SHA1

    9171714663e69ade80b438f65e4b4d5ce36276d7

  • SHA256

    105c6a65575df97241ddc6b81c72fe929007105cffe748163ce80cdcad8c8283

  • SHA512

    f2625103d722291b8f0b7ac40e6246ce4591c902e6184126e4c7b5ca43214fab95ddb6084efa9991a43e635c38602a7d3d251cb6eb4b6d6caa288ee93c95b5d3

Malware Config

Extracted

Family

lokibot

C2

http://hdmibonquet.ir/oluwa/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\csrss.exe
    "C:\Users\Admin\AppData\Local\Temp\csrss.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Users\Admin\AppData\Local\Temp\csrss.exe
      "C:\Users\Admin\AppData\Local\Temp\csrss.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsm9675.tmp\ualdlhjv.dll
    MD5

    966cd7f451c3578d6b68c2458dd82592

    SHA1

    1a73defd2009b302e882b481edd5b282d1770f25

    SHA256

    3c8463f9feb9b9dafee78945c88abdf9685eb21faeaa9456401a5320e652cc56

    SHA512

    c49ba368e18f64a67c05c06461629c24317e904643505897178cf877eb5a75c39ed936ddbc430d8498b89e570964a26cc53d049917253f132d405b0ad16fdf07

  • memory/3828-119-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3828-120-0x00000000004139DE-mapping.dmp
  • memory/3828-121-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB