Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-09-2020 12:25

General

  • Target

    dc475e00d9bc4e94ab1d528a5540e67d.exe

  • Size

    371KB

  • MD5

    dc475e00d9bc4e94ab1d528a5540e67d

  • SHA1

    348dbddf7b7c0488f25afb5c8f0ec312f7813fee

  • SHA256

    bc36c8d0ca400dd8e12f7d5af0569c24f549305697b46804fa700edf573884fb

  • SHA512

    c992aa79f057e9169b259cabe3ede64fba606f7434e496cc0c910211a5f8ba0cb67784a6a14827bd67ceb3897156add1ce2a59a00cad8e9a24e24a210f118486

Malware Config

Extracted

Family

lokibot

C2

http://joovy.ga/webxpo/gate.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Blacklisted process makes network request 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 172 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc475e00d9bc4e94ab1d528a5540e67d.exe
    "C:\Users\Admin\AppData\Local\Temp\dc475e00d9bc4e94ab1d528a5540e67d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe Draughtboard,Hurley
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Blacklisted process makes network request
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:2064
        • C:\Users\Admin\AppData\Roaming\qzEKBW0.exe
          "C:\Users\Admin\AppData\Roaming\qzEKBW0.exe"
          4⤵
          • Executes dropped EXE
          PID:1828
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe KakaGemot,Hurley
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:3356
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe"
              6⤵
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:2836
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                7⤵
                • Modifies firewall policy service
                • Checks BIOS information in registry
                • Adds Run key to start application
                • Drops desktop.ini file(s)
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                • Enumerates system info in registry
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:200
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

5
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Bagpipe
  • C:\Users\Admin\AppData\Local\Temp\Draughtboard.DLL
  • C:\Users\Admin\AppData\Local\Temp\Emphysema
  • C:\Users\Admin\AppData\Local\Temp\KakaGemot.DLL
  • C:\Users\Admin\AppData\Local\Temp\idea\openx\zope\70.opends60.dll
  • C:\Users\Admin\AppData\Local\Temp\idea\openx\zope\MicrosoftVisualJUpgradeEngineInterface.dll
  • C:\Users\Admin\AppData\Local\Temp\idea\openx\zope\u2lexch.dll
  • C:\Users\Admin\AppData\Local\Temp\uninstall.exe
  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2066881839-3229799743-3576549721-1000\0f5007522459c86e95ffcc62f32308f1_664a9041-4ac4-46f3-b3dc-87db4d57890e
  • C:\Users\Admin\AppData\Roaming\qzEKBW0.exe
  • C:\Users\Admin\AppData\Roaming\qzEKBW0.exe
  • \Users\Admin\AppData\Local\Temp\Draughtboard.dll
  • \Users\Admin\AppData\Local\Temp\KakaGemot.dll
  • memory/200-23-0x0000000000000000-mapping.dmp
  • memory/200-25-0x0000000001110000-0x0000000001550000-memory.dmp
    Filesize

    4.2MB

  • memory/200-24-0x0000000001110000-0x0000000001550000-memory.dmp
    Filesize

    4.2MB

  • memory/1756-0-0x0000000000000000-mapping.dmp
  • memory/1756-4-0x0000000005030000-0x00000000050D2000-memory.dmp
    Filesize

    648KB

  • memory/1828-7-0x0000000000000000-mapping.dmp
  • memory/2064-6-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2064-5-0x0000000000000000-mapping.dmp
  • memory/2836-20-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2836-21-0x0000000004E10000-0x0000000004EB2000-memory.dmp
    Filesize

    648KB

  • memory/2836-22-0x0000000005330000-0x0000000005770000-memory.dmp
    Filesize

    4.2MB

  • memory/2836-19-0x0000000000000000-mapping.dmp
  • memory/3356-18-0x0000000004ED0000-0x0000000004F05000-memory.dmp
    Filesize

    212KB

  • memory/3356-14-0x0000000000000000-mapping.dmp