Analysis

  • max time kernel
    85s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe

  • Size

    590KB

  • MD5

    07cf462fc4e3db6e4067273d2669dbcb

  • SHA1

    6b3925aaba48a0b863d60ecebeb46c1570240670

  • SHA256

    42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01

  • SHA512

    d8d90f0c927f8e43314e549615c042ca2564aa69f1fa755741cc99e3d8b7d087d1878c6b7048a88f366ecfebbadcfba8b701e9b4f865b53efbc1c6a55779aefd

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
    "C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fWimGJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fWimGJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1095.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1828
    • C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
      "C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"
      2⤵
        PID:1004
      • C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
        "C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"
        2⤵
          PID:756
        • C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe
          "C:\Users\Admin\AppData\Local\Temp\42b9985586ad99224f2b238f89dcafda4c2dea3c6c76a70314e6080c41f0ab01.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1888

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1095.tmp
        Filesize

        1KB

        MD5

        308af151d31a93537f8aae4d27f57e8c

        SHA1

        5c01d2019b818dc32984beedeb46451f04fd14e2

        SHA256

        fd31f1779cde6053bdba8826738e66b23de622b0ab7c1b12c99d3657d6ed4d45

        SHA512

        f999f8adbc1527af6f246cadc7befc7edbffdefdf733b212c87ac393f83cf27c689910965d16dc41489bfc7aa73877f2ce8a6ecfca76634f1356a23bbcd2857b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        57cb3c3651513ca4750a606e11f0feef

        SHA1

        2877b0da0aefb164757e368d750da7a5330c7c95

        SHA256

        b62d7e30ed858714f55d006750019494cdd5d84b6ae4417f84ece0d489aa2872

        SHA512

        5cdc65dadd24d956bb9552c08418cbcb9b0e550e94cd73d7ef3a394ac5339952660081185740fd033ff5d560ef8d468fb4c8ad3e70ca9a76504f0c50c53d2afa

      • memory/832-61-0x0000000000000000-mapping.dmp
      • memory/832-82-0x000000006F890000-0x000000006FE3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1172-66-0x0000000004780000-0x00000000047A8000-memory.dmp
        Filesize

        160KB

      • memory/1172-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
        Filesize

        8KB

      • memory/1172-56-0x00000000041A0000-0x0000000004218000-memory.dmp
        Filesize

        480KB

      • memory/1172-57-0x00000000003A0000-0x00000000003AE000-memory.dmp
        Filesize

        56KB

      • memory/1172-58-0x0000000007F20000-0x0000000007FA2000-memory.dmp
        Filesize

        520KB

      • memory/1172-54-0x00000000000C0000-0x0000000000158000-memory.dmp
        Filesize

        608KB

      • memory/1668-59-0x0000000000000000-mapping.dmp
      • memory/1668-80-0x000000006F890000-0x000000006FE3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1828-62-0x0000000000000000-mapping.dmp
      • memory/1888-67-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-68-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-70-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-72-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-73-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-76-0x00000000004139DE-mapping.dmp
      • memory/1888-75-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-78-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1888-81-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB