Analysis

  • max time kernel
    129s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:03

General

  • Target

    tas0v3FvZSBpyH2.exe

  • Size

    676KB

  • MD5

    557353bdbd122177a75fe9b79e5b4242

  • SHA1

    5815cf11845fb0eac0634fe7422b27f6f51163f5

  • SHA256

    3347f2ee195495a012ed7553481c88da56ff417f428598706c8d629dad11fe51

  • SHA512

    e7eb2ae7db03555fdf1c800305bc060fc07e6d9667910a9a022cc10f40e6d3edf901b7f4903799706b43566977e2e1f62e971109ffe84c9398f3f11beea10b74

Malware Config

Extracted

Family

lokibot

C2

http://skull3.ga/martins27/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • SnakeBOT

    SnakeBOT is a heavily obfuscated .NET downloader.

  • Contains SnakeBOT related strings 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tas0v3FvZSBpyH2.exe
    "C:\Users\Admin\AppData\Local\Temp\tas0v3FvZSBpyH2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TCGVLxd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA7DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "{path}"
      2⤵
        PID:2908
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "{path}"
        2⤵
          PID:4336
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4272

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpA7DD.tmp
        Filesize

        1KB

        MD5

        e6a347a409c95b0b5fcbe526075cab85

        SHA1

        3910ca4197b1ab4a920e8b7476e937a22bda9714

        SHA256

        12c0e15a7bcb30a2c144d4081d4c0ca3bd89727e583b6cd5b3d68ee227db57e0

        SHA512

        89eb539895d285a0538a3297968c2143e9c5dca7fe66aa8255ddae01a2da3835320b5a7d964f09b88613dad65b48a1b5d409ffac75fb6651dbde163c5d1ba971

      • memory/1560-135-0x0000000000000000-mapping.dmp
      • memory/2908-137-0x0000000000000000-mapping.dmp
      • memory/4236-133-0x00000000056B0000-0x00000000056BA000-memory.dmp
        Filesize

        40KB

      • memory/4236-134-0x000000000B610000-0x000000000B6AC000-memory.dmp
        Filesize

        624KB

      • memory/4236-130-0x0000000000BC0000-0x0000000000C72000-memory.dmp
        Filesize

        712KB

      • memory/4236-132-0x0000000007B70000-0x0000000007C02000-memory.dmp
        Filesize

        584KB

      • memory/4236-131-0x0000000008120000-0x00000000086C4000-memory.dmp
        Filesize

        5.6MB

      • memory/4272-139-0x0000000000000000-mapping.dmp
      • memory/4272-140-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4272-142-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4272-143-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/4336-138-0x0000000000000000-mapping.dmp