Analysis

  • max time kernel
    74s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe

  • Size

    773KB

  • MD5

    4eed468b0e55bf002a7c9794cbef7f11

  • SHA1

    12e328496090290adfa3447c3c86ea28a2269ec9

  • SHA256

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23

  • SHA512

    6672450f359f1ff93fd4f8df600970892bdab376a6f5bb111cb3d08c4c461f23e8a31dd9de338c798dd9ac9eb8a1c9f1b01f1fb116325d63f75bdec77f524f3b

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
    "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cECtYfI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1816
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cECtYfI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
      "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCC.tmp
    Filesize

    1KB

    MD5

    2416150de273cddd75618e1898aa2568

    SHA1

    80f010ce24124942415f415cb9d8021231435ad4

    SHA256

    1dcf909eb1669bfe5d28e78a898b6d32d1fa147d9f0ef66a26923cf21c36addc

    SHA512

    1618f18dc01f3152b88f2b6042da5aa5a768a52165d0472776bbbb584019e365ae7ce983495e95e9df7ad63bc7547ddaf6639d56079ef658e662a3dc28e3a121

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c0d5653528a5f418f11b359006a0a478

    SHA1

    ae08be3948e847b1df52d51f3e9a4e651c7a521b

    SHA256

    e7172204e5967ac49addffc0260970cdbdba974c7c1c0b6e215259482802671f

    SHA512

    f9bd2fac47ea64cae26a8edfb66f03a2ffdb597d377f289da72e002c7bdbea2fc51f8bb2c44d512edc9ec20fa8f15753d3b3e89b0ef7c5c25c2023b554997947

  • memory/840-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-77-0x00000000004139DE-mapping.dmp
  • memory/840-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/840-69-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1464-58-0x0000000000000000-mapping.dmp
  • memory/1464-64-0x000000006F160000-0x000000006F70B000-memory.dmp
    Filesize

    5.7MB

  • memory/1712-61-0x0000000000000000-mapping.dmp
  • memory/1816-60-0x0000000000000000-mapping.dmp
  • memory/1816-66-0x000000006F160000-0x000000006F70B000-memory.dmp
    Filesize

    5.7MB

  • memory/1904-67-0x0000000004540000-0x0000000004566000-memory.dmp
    Filesize

    152KB

  • memory/1904-54-0x0000000000F10000-0x0000000000FD6000-memory.dmp
    Filesize

    792KB

  • memory/1904-57-0x00000000051D0000-0x0000000005252000-memory.dmp
    Filesize

    520KB

  • memory/1904-56-0x0000000000490000-0x000000000049A000-memory.dmp
    Filesize

    40KB

  • memory/1904-55-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB