Analysis

  • max time kernel
    128s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 07:56

General

  • Target

    REVISE INVOICEPDF.exe

  • Size

    578KB

  • MD5

    e5af04f898b394a134c91d809811aed6

  • SHA1

    797dadafd9fde7db95ae65e63531333ad8e128b2

  • SHA256

    b00c6e64af8c667452a11c65123c37fdd9efec0eec3e05e1f03bd552edf0d8ea

  • SHA512

    4524016d55d99e296249caec2514bc83a125bf0505e11892bdcfb932f345a529a71ff583b8a21f7a5601b231c922abc7959b13135bfb3d68fc12a8a5f90c1604

Malware Config

Extracted

Family

lokibot

C2

https://noithatcombo.com.vn/.cc/need/work/Panel/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REVISE INVOICEPDF.exe
    "C:\Users\Admin\AppData\Local\Temp\REVISE INVOICEPDF.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REVISE INVOICEPDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4408
    • C:\Users\Admin\AppData\Local\Temp\REVISE INVOICEPDF.exe
      "C:\Users\Admin\AppData\Local\Temp\REVISE INVOICEPDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4152-129-0x0000000006210000-0x0000000006211000-memory.dmp
    Filesize

    4KB

  • memory/4152-120-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/4152-121-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/4152-122-0x0000000005160000-0x000000000565E000-memory.dmp
    Filesize

    5.0MB

  • memory/4152-123-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/4152-124-0x00000000051B0000-0x00000000051B8000-memory.dmp
    Filesize

    32KB

  • memory/4152-125-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/4152-126-0x0000000005F80000-0x0000000005F81000-memory.dmp
    Filesize

    4KB

  • memory/4152-127-0x0000000006120000-0x000000000619B000-memory.dmp
    Filesize

    492KB

  • memory/4152-118-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/4280-135-0x00000000004139DE-mapping.dmp
  • memory/4280-134-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4280-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4408-141-0x00000000010D2000-0x00000000010D3000-memory.dmp
    Filesize

    4KB

  • memory/4408-131-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/4408-132-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
    Filesize

    4KB

  • memory/4408-128-0x0000000000000000-mapping.dmp
  • memory/4408-136-0x00000000074F0000-0x00000000074F1000-memory.dmp
    Filesize

    4KB

  • memory/4408-137-0x0000000007590000-0x0000000007591000-memory.dmp
    Filesize

    4KB

  • memory/4408-139-0x0000000007670000-0x0000000007671000-memory.dmp
    Filesize

    4KB

  • memory/4408-140-0x00000000010D0000-0x00000000010D1000-memory.dmp
    Filesize

    4KB

  • memory/4408-130-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/4408-133-0x0000000006EC0000-0x0000000006EC1000-memory.dmp
    Filesize

    4KB

  • memory/4408-143-0x0000000007B20000-0x0000000007B21000-memory.dmp
    Filesize

    4KB

  • memory/4408-144-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
    Filesize

    4KB

  • memory/4408-145-0x0000000007F90000-0x0000000007F91000-memory.dmp
    Filesize

    4KB

  • memory/4408-146-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/4408-153-0x0000000008CE0000-0x0000000008D13000-memory.dmp
    Filesize

    204KB

  • memory/4408-160-0x0000000008CC0000-0x0000000008CC1000-memory.dmp
    Filesize

    4KB

  • memory/4408-165-0x00000000090C0000-0x00000000090C1000-memory.dmp
    Filesize

    4KB

  • memory/4408-166-0x000000007F030000-0x000000007F031000-memory.dmp
    Filesize

    4KB

  • memory/4408-167-0x0000000009210000-0x0000000009211000-memory.dmp
    Filesize

    4KB

  • memory/4408-168-0x00000000010D3000-0x00000000010D4000-memory.dmp
    Filesize

    4KB