Analysis

  • max time kernel
    168s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe

  • Size

    773KB

  • MD5

    4eed468b0e55bf002a7c9794cbef7f11

  • SHA1

    12e328496090290adfa3447c3c86ea28a2269ec9

  • SHA256

    8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23

  • SHA512

    6672450f359f1ff93fd4f8df600970892bdab376a6f5bb111cb3d08c4c461f23e8a31dd9de338c798dd9ac9eb8a1c9f1b01f1fb116325d63f75bdec77f524f3b

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
    "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3136
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cECtYfI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cECtYfI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp99DE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2436
    • C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe
      "C:\Users\Admin\AppData\Local\Temp\8275697787639625be4a663711127bfe1c84c0b08b67d8d6c59fdd1890130b23.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:952
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:2260

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b4a9c607499d55d7521e6e25190a897a

      SHA1

      38a4439be9b92fc95bb493fd86972f5a13b02657

      SHA256

      f93a143279219bd55b67d0232879dec0103a5b4a13dfc9dee3ada71ee3c6a1ae

      SHA512

      953576694d2944576bb4988b09b0653f14db4ad9e5cd5bb64b97f62a8304f9317cfb3083c13dbed95e85a608623cf452f5d575116909ed115ccec3b6e61db8c4

    • C:\Users\Admin\AppData\Local\Temp\tmp99DE.tmp

      Filesize

      1KB

      MD5

      d7c154bf1f469f5f6be97e34c9c9548a

      SHA1

      c35a57e2c59e7e4c81f31ac128639240898a8cfd

      SHA256

      9c1836e2e8f5581232085d195522b32762bdbb8843a3ad50479d63ac269640ef

      SHA512

      7ac7022b8299a9ed45be65464c97a9df10498bb0b923e4c2b2309958744d845d01e42308c6d3939e61cdb690d97d30acb2998107ef16684967731156542f6bd1

    • memory/952-149-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/952-147-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/952-145-0x0000000000400000-0x00000000004A2000-memory.dmp

      Filesize

      648KB

    • memory/952-144-0x0000000000000000-mapping.dmp

    • memory/1756-134-0x0000000008F20000-0x0000000008FBC000-memory.dmp

      Filesize

      624KB

    • memory/1756-135-0x0000000009630000-0x0000000009696000-memory.dmp

      Filesize

      408KB

    • memory/1756-133-0x0000000005590000-0x000000000559A000-memory.dmp

      Filesize

      40KB

    • memory/1756-132-0x00000000053F0000-0x0000000005482000-memory.dmp

      Filesize

      584KB

    • memory/1756-130-0x0000000000970000-0x0000000000A36000-memory.dmp

      Filesize

      792KB

    • memory/1756-131-0x00000000058A0000-0x0000000005E44000-memory.dmp

      Filesize

      5.6MB

    • memory/2308-155-0x0000000007440000-0x000000000745A000-memory.dmp

      Filesize

      104KB

    • memory/2308-157-0x00000000076C0000-0x0000000007756000-memory.dmp

      Filesize

      600KB

    • memory/2308-159-0x0000000007780000-0x000000000779A000-memory.dmp

      Filesize

      104KB

    • memory/2308-158-0x0000000007670000-0x000000000767E000-memory.dmp

      Filesize

      56KB

    • memory/2308-148-0x0000000006130000-0x000000000614E000-memory.dmp

      Filesize

      120KB

    • memory/2308-139-0x0000000000000000-mapping.dmp

    • memory/2308-156-0x00000000074B0000-0x00000000074BA000-memory.dmp

      Filesize

      40KB

    • memory/2308-151-0x0000000075280000-0x00000000752CC000-memory.dmp

      Filesize

      304KB

    • memory/2308-153-0x0000000006700000-0x000000000671E000-memory.dmp

      Filesize

      120KB

    • memory/2308-154-0x0000000007A80000-0x00000000080FA000-memory.dmp

      Filesize

      6.5MB

    • memory/2436-140-0x0000000000000000-mapping.dmp

    • memory/3136-152-0x0000000075280000-0x00000000752CC000-memory.dmp

      Filesize

      304KB

    • memory/3136-138-0x0000000005840000-0x0000000005E68000-memory.dmp

      Filesize

      6.2MB

    • memory/3136-150-0x00000000076C0000-0x00000000076F2000-memory.dmp

      Filesize

      200KB

    • memory/3136-142-0x0000000006010000-0x0000000006076000-memory.dmp

      Filesize

      408KB

    • memory/3136-141-0x0000000005F70000-0x0000000005F92000-memory.dmp

      Filesize

      136KB

    • memory/3136-160-0x0000000007D40000-0x0000000007D48000-memory.dmp

      Filesize

      32KB

    • memory/3136-137-0x0000000005160000-0x0000000005196000-memory.dmp

      Filesize

      216KB

    • memory/3136-136-0x0000000000000000-mapping.dmp