Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-10-2021 18:02

General

  • Target

    2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c.exe

  • Size

    284KB

  • MD5

    bd55ccb6444a95ba739bd1cb4a437376

  • SHA1

    851515cdb533624e21106b30853eccedcd9014e5

  • SHA256

    2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c

  • SHA512

    e0470a36154069b77412d5ff4d4750f5d3cdd4470c09276e66ffd98d5516a80daae5905cd884324c602ef7930a250a9551b309919ebf10a55258755c93fe36cc

Malware Config

Extracted

Family

lokibot

C2

https://ilyasautotech.com.au/totech/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c.exe
    "C:\Users\Admin\AppData\Local\Temp\2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HpTSkg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1BB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c.exe
      "C:\Users\Admin\AppData\Local\Temp\2345d148f6c1402a74baecbe8139105a16a4751f73d8ddae54866d21d6c3145c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-57-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/268-58-0x0000000000470000-0x0000000000477000-memory.dmp
    Filesize

    28KB

  • memory/268-59-0x0000000004930000-0x000000000496C000-memory.dmp
    Filesize

    240KB

  • memory/268-55-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/1152-62-0x0000000000000000-mapping.dmp
  • memory/1540-67-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-63-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-64-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-66-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-65-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1540-69-0x00000000004139DE-mapping.dmp
  • memory/1540-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1984-61-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/1984-60-0x0000000000000000-mapping.dmp
  • memory/1984-71-0x0000000002400000-0x000000000304A000-memory.dmp
    Filesize

    12.3MB

  • memory/1984-73-0x0000000002400000-0x000000000304A000-memory.dmp
    Filesize

    12.3MB