Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:46

General

  • Target

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe

  • Size

    773KB

  • MD5

    4eed468b0e55bf002a7c9794cbef7f11

  • SHA1

    12e328496090290adfa3447c3c86ea28a2269ec9

  • SHA256

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23

  • SHA512

    6672450f359f1ff93fd4f8df600970892bdab376a6f5bb111cb3d08c4c461f23e8a31dd9de338c798dd9ac9eb8a1c9f1b01f1fb116325d63f75bdec77f524f3b

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
    "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cECtYfI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cECtYfI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB323.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:740
    • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
      "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
        PID:5004
      • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
        "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
        2⤵
          PID:1248
        • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
          "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
          2⤵
            PID:2516
          • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
            "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
            2⤵
              PID:8
            • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
              "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: RenamesItself
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:4196

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          5
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
            Filesize

            52KB

            MD5

            639a14bc5fe77e7fbcfcce03d027cfe2

            SHA1

            5cfc4d50afd1087e818eb8795e41973acad95dcf

            SHA256

            5510bd5a5b6b8b4205a6ce39bf8318745b3fa2ba6ca8cc29acb8a08f1a017238

            SHA512

            b71335c5f6326fae6d0b0afc8512e23b01302ad9bacc54c0ca167b41a4ac507cfc4bf339bb9100e1b706d2e10f7912650ca847294bd73e367726e9820fdd7d76

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
            Filesize

            52KB

            MD5

            639a14bc5fe77e7fbcfcce03d027cfe2

            SHA1

            5cfc4d50afd1087e818eb8795e41973acad95dcf

            SHA256

            5510bd5a5b6b8b4205a6ce39bf8318745b3fa2ba6ca8cc29acb8a08f1a017238

            SHA512

            b71335c5f6326fae6d0b0afc8512e23b01302ad9bacc54c0ca167b41a4ac507cfc4bf339bb9100e1b706d2e10f7912650ca847294bd73e367726e9820fdd7d76

          • C:\Users\Admin\AppData\Local\Temp\tmpB323.tmp
            Filesize

            1KB

            MD5

            bbaa660ed6ab88f68071dee6f471d7e3

            SHA1

            965dda7a6c8e350cda8bf771d8ed1bcd111f36a8

            SHA256

            bc83fd621749573d86e11f5b59a83abc1774c36cedcf52438d6eb4b8f8feac54

            SHA512

            2ff3d0054a4e8e38a595141e76f668d8a57c56e6b2370e737adc537b51698c8628e50c9c45656280934a777e2d574592f265b47c61eab78508054f3891c2acaa

          • memory/8-147-0x0000000000000000-mapping.dmp
          • memory/740-139-0x0000000000000000-mapping.dmp
          • memory/928-157-0x0000000075B60000-0x0000000075BAC000-memory.dmp
            Filesize

            304KB

          • memory/928-154-0x0000000006CD0000-0x0000000006D02000-memory.dmp
            Filesize

            200KB

          • memory/928-159-0x0000000007A10000-0x0000000007A2A000-memory.dmp
            Filesize

            104KB

          • memory/928-161-0x0000000007C80000-0x0000000007D16000-memory.dmp
            Filesize

            600KB

          • memory/928-136-0x0000000000000000-mapping.dmp
          • memory/928-137-0x0000000002E00000-0x0000000002E36000-memory.dmp
            Filesize

            216KB

          • memory/928-163-0x0000000006AE0000-0x0000000006AEE000-memory.dmp
            Filesize

            56KB

          • memory/1248-145-0x0000000000000000-mapping.dmp
          • memory/2516-146-0x0000000000000000-mapping.dmp
          • memory/3328-135-0x0000000009CF0000-0x0000000009D56000-memory.dmp
            Filesize

            408KB

          • memory/3328-134-0x00000000095B0000-0x000000000964C000-memory.dmp
            Filesize

            624KB

          • memory/3328-133-0x0000000005A60000-0x0000000005A6A000-memory.dmp
            Filesize

            40KB

          • memory/3328-132-0x00000000059C0000-0x0000000005A52000-memory.dmp
            Filesize

            584KB

          • memory/3328-130-0x0000000000F30000-0x0000000000FF6000-memory.dmp
            Filesize

            792KB

          • memory/3328-131-0x0000000006080000-0x0000000006624000-memory.dmp
            Filesize

            5.6MB

          • memory/4060-158-0x0000000007E00000-0x000000000847A000-memory.dmp
            Filesize

            6.5MB

          • memory/4060-143-0x00000000055F0000-0x0000000005656000-memory.dmp
            Filesize

            408KB

          • memory/4060-153-0x00000000064A0000-0x00000000064BE000-memory.dmp
            Filesize

            120KB

          • memory/4060-166-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
            Filesize

            32KB

          • memory/4060-155-0x0000000075B60000-0x0000000075BAC000-memory.dmp
            Filesize

            304KB

          • memory/4060-156-0x0000000006A50000-0x0000000006A6E000-memory.dmp
            Filesize

            120KB

          • memory/4060-165-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
            Filesize

            104KB

          • memory/4060-138-0x0000000000000000-mapping.dmp
          • memory/4060-140-0x0000000005720000-0x0000000005D48000-memory.dmp
            Filesize

            6.2MB

          • memory/4060-160-0x0000000007820000-0x000000000782A000-memory.dmp
            Filesize

            40KB

          • memory/4060-141-0x0000000005450000-0x0000000005472000-memory.dmp
            Filesize

            136KB

          • memory/4196-152-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/4196-148-0x0000000000000000-mapping.dmp
          • memory/4196-149-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/4196-151-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/5004-144-0x0000000000000000-mapping.dmp