Analysis

  • max time kernel
    123s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    01-12-2021 18:04

General

  • Target

    2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1.exe

  • Size

    535KB

  • MD5

    0bedced4f80f29a3a4eacf08a57a7d1a

  • SHA1

    f3aa3d1a2cd8478e9900f8e40568a073ecccf50b

  • SHA256

    2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1

  • SHA512

    2058cd590d6f843bcc101ab3a12368fbf3b35e8bc40e0e8c05932aa1b0627f2cac8a2e8e07dad3b095089351b9b7843e9a8d9d62f503997a7d746ce9a998e716

Malware Config

Extracted

Family

lokibot

C2

http://roboticsengineeringtech.xyz/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1.exe
    "C:\Users\Admin\AppData\Local\Temp\2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BwvLWCLsGodg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BwvLWCLsGodg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp680D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3444
    • C:\Users\Admin\AppData\Local\Temp\2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1.exe
      "C:\Users\Admin\AppData\Local\Temp\2327df8853c7f67ab43cda8c3f0494f148f74682aecaa685fd932bcc2b4df5a1.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp680D.tmp
    MD5

    8219465663a2b8b889d27724e378c84a

    SHA1

    a5f894f141127ee4d55a8efad35c03015f491622

    SHA256

    0fa7ecd1372e7a78279f61d4710c696c2460cf25b3a9d7a973f7b2683ac822d0

    SHA512

    aa97824479972d05bce6e838111e82e7c153538c0524c7aca30f0e76a3c4d24a3daabf6d4d2aea481f2e246baaf81f962d60e2fb9ab8ba1b9e223241b5976df0

  • memory/1588-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1588-136-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1588-137-0x00000000004139DE-mapping.dmp
  • memory/3444-128-0x0000000000000000-mapping.dmp
  • memory/3504-122-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/3504-125-0x0000000005950000-0x0000000005951000-memory.dmp
    Filesize

    4KB

  • memory/3504-126-0x00000000055A0000-0x00000000055E4000-memory.dmp
    Filesize

    272KB

  • memory/3504-124-0x0000000004B50000-0x000000000504E000-memory.dmp
    Filesize

    5.0MB

  • memory/3504-123-0x0000000004D20000-0x0000000004D26000-memory.dmp
    Filesize

    24KB

  • memory/3504-121-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/3504-120-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/3504-118-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/3976-134-0x0000000004200000-0x0000000004201000-memory.dmp
    Filesize

    4KB

  • memory/3976-143-0x00000000073E0000-0x00000000073E1000-memory.dmp
    Filesize

    4KB

  • memory/3976-135-0x0000000004202000-0x0000000004203000-memory.dmp
    Filesize

    4KB

  • memory/3976-131-0x00000000041C0000-0x00000000041C1000-memory.dmp
    Filesize

    4KB

  • memory/3976-130-0x00000000028C0000-0x00000000028C1000-memory.dmp
    Filesize

    4KB

  • memory/3976-129-0x00000000028C0000-0x00000000028C1000-memory.dmp
    Filesize

    4KB

  • memory/3976-138-0x0000000007290000-0x0000000007291000-memory.dmp
    Filesize

    4KB

  • memory/3976-139-0x0000000007330000-0x0000000007331000-memory.dmp
    Filesize

    4KB

  • memory/3976-140-0x00000000076F0000-0x00000000076F1000-memory.dmp
    Filesize

    4KB

  • memory/3976-141-0x0000000007760000-0x0000000007761000-memory.dmp
    Filesize

    4KB

  • memory/3976-127-0x0000000000000000-mapping.dmp
  • memory/3976-133-0x0000000006C30000-0x0000000006C31000-memory.dmp
    Filesize

    4KB

  • memory/3976-144-0x0000000007680000-0x0000000007681000-memory.dmp
    Filesize

    4KB

  • memory/3976-145-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
    Filesize

    4KB

  • memory/3976-146-0x00000000028C0000-0x00000000028C1000-memory.dmp
    Filesize

    4KB

  • memory/3976-153-0x0000000008AC0000-0x0000000008AF3000-memory.dmp
    Filesize

    204KB

  • memory/3976-160-0x0000000008A80000-0x0000000008A81000-memory.dmp
    Filesize

    4KB

  • memory/3976-165-0x0000000008E10000-0x0000000008E11000-memory.dmp
    Filesize

    4KB

  • memory/3976-166-0x000000007ED40000-0x000000007ED41000-memory.dmp
    Filesize

    4KB

  • memory/3976-167-0x0000000009000000-0x0000000009001000-memory.dmp
    Filesize

    4KB

  • memory/3976-234-0x0000000004203000-0x0000000004204000-memory.dmp
    Filesize

    4KB