Analysis

  • max time kernel
    110s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 23:48

General

  • Target

    c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe

  • Size

    543KB

  • MD5

    d1279da0ffbc04887863ac95a894f275

  • SHA1

    b0e8eccb61fd44315e03101ee0084367a8379295

  • SHA256

    c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888

  • SHA512

    8e723b67cb0fdfd2273b44e04c38ab5fe0c7297153cd3296786cd2dae05cd01ab891086d40f5a21e44e9e4d51f81a7d78be7ab538447d53168ec316156c8bde6

Malware Config

Extracted

Family

lokibot

C2

http://roboticsengineeringtech.xyz/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe
    "C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VfZFoFXb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VfZFoFXb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3564.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:864
    • C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe
      "C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3564.tmp
    MD5

    2db07fbcbf4f8d0528144bb1e7d8864d

    SHA1

    a46d494fb092a573743aa4cdccddb343dd0920e6

    SHA256

    0743c96b7e863ade4252ebc4d90ca67b4fd5a7046fd7b3bb749a1c1ccf6ec040

    SHA512

    431fde3ff2d541faf0cc7bcedccef2fea1e28d8be353ad35019322428f6d21755744426e74a69be497ba4594ee87ac9740518a2225df06302d518279c68f6045

  • memory/864-129-0x0000000000000000-mapping.dmp
  • memory/1224-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1224-135-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1224-136-0x00000000004139DE-mapping.dmp
  • memory/3052-143-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
    Filesize

    4KB

  • memory/3052-146-0x0000000008780000-0x0000000008781000-memory.dmp
    Filesize

    4KB

  • memory/3052-237-0x00000000070A3000-0x00000000070A4000-memory.dmp
    Filesize

    4KB

  • memory/3052-168-0x00000000099E0000-0x00000000099E1000-memory.dmp
    Filesize

    4KB

  • memory/3052-128-0x0000000000000000-mapping.dmp
  • memory/3052-167-0x0000000009800000-0x0000000009801000-memory.dmp
    Filesize

    4KB

  • memory/3052-130-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/3052-131-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/3052-162-0x000000007F060000-0x000000007F061000-memory.dmp
    Filesize

    4KB

  • memory/3052-133-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/3052-134-0x00000000076E0000-0x00000000076E1000-memory.dmp
    Filesize

    4KB

  • memory/3052-161-0x00000000094A0000-0x00000000094A1000-memory.dmp
    Filesize

    4KB

  • memory/3052-154-0x00000000094C0000-0x00000000094F3000-memory.dmp
    Filesize

    204KB

  • memory/3052-137-0x0000000007660000-0x0000000007661000-memory.dmp
    Filesize

    4KB

  • memory/3052-139-0x00000000070A0000-0x00000000070A1000-memory.dmp
    Filesize

    4KB

  • memory/3052-140-0x00000000070A2000-0x00000000070A3000-memory.dmp
    Filesize

    4KB

  • memory/3052-142-0x0000000007E10000-0x0000000007E11000-memory.dmp
    Filesize

    4KB

  • memory/3052-147-0x00000000031B0000-0x00000000031B1000-memory.dmp
    Filesize

    4KB

  • memory/3052-138-0x0000000007D80000-0x0000000007D81000-memory.dmp
    Filesize

    4KB

  • memory/3052-145-0x0000000008730000-0x0000000008731000-memory.dmp
    Filesize

    4KB

  • memory/3052-144-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
    Filesize

    4KB

  • memory/3712-118-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/3712-125-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/3712-120-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/3712-121-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/3712-122-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/3712-123-0x0000000004F60000-0x0000000004F68000-memory.dmp
    Filesize

    32KB

  • memory/3712-124-0x0000000004B10000-0x000000000500E000-memory.dmp
    Filesize

    5.0MB

  • memory/3712-127-0x0000000005AD0000-0x0000000005B40000-memory.dmp
    Filesize

    448KB

  • memory/3712-126-0x0000000005930000-0x0000000005931000-memory.dmp
    Filesize

    4KB