Analysis

  • max time kernel
    121s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 12:05

General

  • Target

    fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1.exe

  • Size

    366KB

  • MD5

    79ac05ea2698147bdbb018833327b363

  • SHA1

    0112d6b7fd7992801e02de8d55b4fc978c63d481

  • SHA256

    fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1

  • SHA512

    dbc81de0b11e1da8a2986a163584762e2aadf8c8f9e466f1617aae488aa6d7fb1447ab64ef4acf45fb9f5a7445b114d5bf97a6e6ea79c7356c83649fc183fde0

Malware Config

Extracted

Family

lokibot

C2

https://ilyasautotech.com.au/totech/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1.exe
    "C:\Users\Admin\AppData\Local\Temp\fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QDgKiumbZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp994E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3156
    • C:\Users\Admin\AppData\Local\Temp\fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1.exe
      "C:\Users\Admin\AppData\Local\Temp\fb7858cc3360d06a5a3895a721249409755e3c49542f5358899997c367ce9cd1.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-141-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
    Filesize

    4KB

  • memory/1572-127-0x00000000034F0000-0x00000000034F1000-memory.dmp
    Filesize

    4KB

  • memory/1572-233-0x0000000005003000-0x0000000005004000-memory.dmp
    Filesize

    4KB

  • memory/1572-140-0x0000000008180000-0x0000000008181000-memory.dmp
    Filesize

    4KB

  • memory/1572-164-0x0000000009D30000-0x0000000009D31000-memory.dmp
    Filesize

    4KB

  • memory/1572-163-0x000000007E920000-0x000000007E921000-memory.dmp
    Filesize

    4KB

  • memory/1572-162-0x0000000009950000-0x0000000009951000-memory.dmp
    Filesize

    4KB

  • memory/1572-138-0x0000000005002000-0x0000000005003000-memory.dmp
    Filesize

    4KB

  • memory/1572-124-0x0000000000000000-mapping.dmp
  • memory/1572-157-0x00000000097F0000-0x00000000097F1000-memory.dmp
    Filesize

    4KB

  • memory/1572-126-0x00000000034F0000-0x00000000034F1000-memory.dmp
    Filesize

    4KB

  • memory/1572-142-0x00000000089E0000-0x00000000089E1000-memory.dmp
    Filesize

    4KB

  • memory/1572-128-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/1572-137-0x0000000005000000-0x0000000005001000-memory.dmp
    Filesize

    4KB

  • memory/1572-130-0x00000000079B0000-0x00000000079B1000-memory.dmp
    Filesize

    4KB

  • memory/1572-132-0x00000000080B0000-0x00000000080B1000-memory.dmp
    Filesize

    4KB

  • memory/1572-150-0x0000000009810000-0x0000000009843000-memory.dmp
    Filesize

    204KB

  • memory/1572-143-0x00000000034F0000-0x00000000034F1000-memory.dmp
    Filesize

    4KB

  • memory/1572-129-0x0000000007A80000-0x0000000007A81000-memory.dmp
    Filesize

    4KB

  • memory/1572-136-0x00000000083E0000-0x00000000083E1000-memory.dmp
    Filesize

    4KB

  • memory/1616-135-0x00000000004139DE-mapping.dmp
  • memory/1616-139-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1616-133-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3156-131-0x0000000000000000-mapping.dmp
  • memory/3716-125-0x0000000005FD0000-0x0000000005FD1000-memory.dmp
    Filesize

    4KB

  • memory/3716-115-0x00000000005D0000-0x00000000005D1000-memory.dmp
    Filesize

    4KB

  • memory/3716-123-0x0000000005BA0000-0x0000000005BDB000-memory.dmp
    Filesize

    236KB

  • memory/3716-119-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/3716-117-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/3716-122-0x0000000005C00000-0x0000000005C01000-memory.dmp
    Filesize

    4KB

  • memory/3716-121-0x0000000004DC0000-0x0000000004E52000-memory.dmp
    Filesize

    584KB

  • memory/3716-120-0x0000000005220000-0x0000000005227000-memory.dmp
    Filesize

    28KB

  • memory/3716-118-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB