Analysis

  • max time kernel
    126s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-01-2022 11:23

General

  • Target

    vbc (1).exe

  • Size

    368KB

  • MD5

    39a6683b9b279f662f90e1fa6b651c82

  • SHA1

    6820838b0de135a5f83d817f16d7119176c6f083

  • SHA256

    a15aa89da9f5f87dad62333dca4d34358a10dc939ba64479d01a46675276bbac

  • SHA512

    3783c627fcf5c3ab970691d20f7d1b981528b42a447184a53b11e7d2425704539a82a580dfa83ce3c9514c58228d3c4ef8b588312deb8ff7180164291b318c57

Malware Config

Extracted

Family

lokibot

C2

http://mangeruio.ir/oluwa/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vbc (1).exe
    "C:\Users\Admin\AppData\Local\Temp\vbc (1).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\vbc (1).exe
      "C:\Users\Admin\AppData\Local\Temp\vbc (1).exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsyB359.tmp\eueoumgs.dll
    MD5

    b613ccddb6e0fad9cb7dab1869415a62

    SHA1

    e2ca21a3ae509046318dba186a92c6cc13b4fc5a

    SHA256

    db2d5d67682843c056ec0325891a34cf42276c7d22a9641aae9740bc9ab1ec85

    SHA512

    be090160ef9cc91708a843e19fc31a0a333eb19e20d68d52333ed2cbac4a76d8ec998042453b342470323dcf7d769a707b2adcff3b65c6238c8bd405884cc6cd

  • memory/432-56-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/432-57-0x00000000004139DE-mapping.dmp
  • memory/432-59-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1608-54-0x0000000075471000-0x0000000075473000-memory.dmp
    Filesize

    8KB