Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    28-10-2021 12:06

General

  • Target

    26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe

  • Size

    295KB

  • MD5

    0630ba5975cc66be04f5cf19940f5217

  • SHA1

    c2c278197c7cdcef77b69d5d908b8e6b14390ebf

  • SHA256

    26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324

  • SHA512

    9e2aa696aad41ed6db3f2d315cb6bd4cba38bd976d9431cfa498f570e3484f3cca9d67ace79a63eb3ff04907fd56ebaa0f0892f088e1e7a893a6b56309c8f82e

Malware Config

Extracted

Family

lokibot

C2

http://23.254.225.235/vote/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
    "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYKGiUCu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD156.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:508
    • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
      "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/508-125-0x0000000000000000-mapping.dmp
  • memory/648-133-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/648-126-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/648-127-0x00000000004139DE-mapping.dmp
  • memory/4088-115-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/4088-117-0x00000000053F0000-0x00000000053F1000-memory.dmp
    Filesize

    4KB

  • memory/4088-118-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/4088-119-0x0000000004EF0000-0x00000000053EE000-memory.dmp
    Filesize

    5.0MB

  • memory/4088-120-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/4088-121-0x0000000004ED0000-0x0000000004ED6000-memory.dmp
    Filesize

    24KB

  • memory/4088-122-0x0000000007550000-0x0000000007551000-memory.dmp
    Filesize

    4KB

  • memory/4088-123-0x0000000005370000-0x00000000053AC000-memory.dmp
    Filesize

    240KB

  • memory/4456-132-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB

  • memory/4456-139-0x0000000006C80000-0x0000000006C81000-memory.dmp
    Filesize

    4KB

  • memory/4456-130-0x00000000012A0000-0x00000000012A1000-memory.dmp
    Filesize

    4KB

  • memory/4456-131-0x0000000006E30000-0x0000000006E31000-memory.dmp
    Filesize

    4KB

  • memory/4456-128-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/4456-135-0x0000000006CB0000-0x0000000006CB1000-memory.dmp
    Filesize

    4KB

  • memory/4456-134-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
    Filesize

    4KB

  • memory/4456-124-0x0000000000000000-mapping.dmp
  • memory/4456-137-0x0000000007560000-0x0000000007561000-memory.dmp
    Filesize

    4KB

  • memory/4456-136-0x0000000000EE2000-0x0000000000EE3000-memory.dmp
    Filesize

    4KB

  • memory/4456-138-0x00000000075D0000-0x00000000075D1000-memory.dmp
    Filesize

    4KB

  • memory/4456-129-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/4456-140-0x0000000007C50000-0x0000000007C51000-memory.dmp
    Filesize

    4KB

  • memory/4456-141-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
    Filesize

    4KB

  • memory/4456-142-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/4456-149-0x00000000089B0000-0x00000000089E3000-memory.dmp
    Filesize

    204KB

  • memory/4456-156-0x0000000008990000-0x0000000008991000-memory.dmp
    Filesize

    4KB

  • memory/4456-161-0x0000000008B70000-0x0000000008B71000-memory.dmp
    Filesize

    4KB

  • memory/4456-162-0x0000000008EE0000-0x0000000008EE1000-memory.dmp
    Filesize

    4KB

  • memory/4456-165-0x000000007EF00000-0x000000007EF01000-memory.dmp
    Filesize

    4KB

  • memory/4456-166-0x0000000000EE3000-0x0000000000EE4000-memory.dmp
    Filesize

    4KB