Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 06:04

General

  • Target

    c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe

  • Size

    543KB

  • MD5

    d1279da0ffbc04887863ac95a894f275

  • SHA1

    b0e8eccb61fd44315e03101ee0084367a8379295

  • SHA256

    c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888

  • SHA512

    8e723b67cb0fdfd2273b44e04c38ab5fe0c7297153cd3296786cd2dae05cd01ab891086d40f5a21e44e9e4d51f81a7d78be7ab538447d53168ec316156c8bde6

Malware Config

Extracted

Family

lokibot

C2

http://roboticsengineeringtech.xyz/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe
    "C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VfZFoFXb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VfZFoFXb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CBB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1608
    • C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe
      "C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe"
      2⤵
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe
        "C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8CBB.tmp
      MD5

      95300e9da146800582e1bec9be5162cb

      SHA1

      21efd74aed4426812a910d5377929824d10ee7a3

      SHA256

      d8938210d87c6287526bf4f4ff00bc05033343cdf71791adbfeeeb46ee6d046d

      SHA512

      782d54781a2749a4b8b95f0593e0751577ed76b530645b1a323b97edef07200d8510d669ab854b25533de4eefea0191e7891e4c30cb7db436b726030186b0e1a

    • memory/1056-139-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1056-136-0x00000000004139DE-mapping.dmp
    • memory/1056-135-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1608-129-0x0000000000000000-mapping.dmp
    • memory/2220-143-0x0000000007FF0000-0x0000000007FF1000-memory.dmp
      Filesize

      4KB

    • memory/2220-146-0x00000000086B0000-0x00000000086B1000-memory.dmp
      Filesize

      4KB

    • memory/2220-181-0x0000000004C43000-0x0000000004C44000-memory.dmp
      Filesize

      4KB

    • memory/2220-168-0x0000000009960000-0x0000000009961000-memory.dmp
      Filesize

      4KB

    • memory/2220-128-0x0000000000000000-mapping.dmp
    • memory/2220-167-0x000000007EA00000-0x000000007EA01000-memory.dmp
      Filesize

      4KB

    • memory/2220-130-0x00000000033F0000-0x00000000033F1000-memory.dmp
      Filesize

      4KB

    • memory/2220-131-0x00000000033F0000-0x00000000033F1000-memory.dmp
      Filesize

      4KB

    • memory/2220-132-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/2220-133-0x00000000075D0000-0x00000000075D1000-memory.dmp
      Filesize

      4KB

    • memory/2220-166-0x0000000009780000-0x0000000009781000-memory.dmp
      Filesize

      4KB

    • memory/2220-161-0x0000000009420000-0x0000000009421000-memory.dmp
      Filesize

      4KB

    • memory/2220-154-0x0000000009650000-0x0000000009683000-memory.dmp
      Filesize

      204KB

    • memory/2220-138-0x0000000004C42000-0x0000000004C43000-memory.dmp
      Filesize

      4KB

    • memory/2220-137-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/2220-147-0x00000000033F0000-0x00000000033F1000-memory.dmp
      Filesize

      4KB

    • memory/2220-140-0x0000000007C30000-0x0000000007C31000-memory.dmp
      Filesize

      4KB

    • memory/2220-141-0x0000000007CD0000-0x0000000007CD1000-memory.dmp
      Filesize

      4KB

    • memory/2220-142-0x0000000007D40000-0x0000000007D41000-memory.dmp
      Filesize

      4KB

    • memory/2220-145-0x00000000083C0000-0x00000000083C1000-memory.dmp
      Filesize

      4KB

    • memory/2220-144-0x0000000007E10000-0x0000000007E11000-memory.dmp
      Filesize

      4KB

    • memory/4036-118-0x0000000000D30000-0x0000000000D31000-memory.dmp
      Filesize

      4KB

    • memory/4036-125-0x0000000005A30000-0x0000000005A31000-memory.dmp
      Filesize

      4KB

    • memory/4036-120-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
      Filesize

      4KB

    • memory/4036-121-0x0000000005690000-0x0000000005691000-memory.dmp
      Filesize

      4KB

    • memory/4036-122-0x00000000055F0000-0x0000000005AEE000-memory.dmp
      Filesize

      5.0MB

    • memory/4036-123-0x00000000055F0000-0x00000000055F1000-memory.dmp
      Filesize

      4KB

    • memory/4036-124-0x0000000005A20000-0x0000000005A28000-memory.dmp
      Filesize

      32KB

    • memory/4036-127-0x0000000006590000-0x0000000006600000-memory.dmp
      Filesize

      448KB

    • memory/4036-126-0x00000000063F0000-0x00000000063F1000-memory.dmp
      Filesize

      4KB