Analysis

  • max time kernel
    76s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe

  • Size

    518KB

  • MD5

    a070e9ca5307e3c8a5de7a6264f80317

  • SHA1

    bdb8e75202c0b1dca495399fc86fddd5e6bb2833

  • SHA256

    1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80

  • SHA512

    72ce55bc3e99022b506f85c5ac6462f4058d0880f3c37b945e05167470749a7cc67b7d4741a947488e2b8c35a3f2ca6f488955da740c3556e0acf7c95dcbab4a

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
    "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TeYroDbHeeN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TeYroDbHeeN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FD1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
      "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
      2⤵
        PID:1784
      • C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
        "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:620

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1FD1.tmp
      Filesize

      1KB

      MD5

      fba600bcd0acb40bd426c795b1dbbf1c

      SHA1

      a464a101201cb3f27910ea92e360e2d21f25fc67

      SHA256

      afcac522f1bf7f2053e6ae3e315a64aeceb60a2d6f5b5df5fa129b3008ac588e

      SHA512

      e787de133ffb258b783f5c66cf50e90fdb95a894a2efcfdb53d89b2a2daec3225db8e5bd477fdc0118af664522dcdf9ba81ea84942d4f230d6efaa649a04b7b4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      77239d6703f139e045979f2c68c96c03

      SHA1

      7a1b5f66641f92b657030db11cb99ee164e5ccd7

      SHA256

      5353871793fa8cc0e321a9662b4a16ce7d55299c343d69da1c9da99d45116b82

      SHA512

      feee433cb56c9ffd2d7b9fbb6283b64e8a3dcdf1a103362b9944487834230dc717bb449051dfe24c0d37231b88d947c5a6255adc2d1991d458ebb3e37e3cd732

    • memory/620-76-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-77-0x00000000004139DE-mapping.dmp
    • memory/620-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-69-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-81-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-73-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-71-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/620-68-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1088-58-0x0000000000000000-mapping.dmp
    • memory/1088-65-0x000000006ED40000-0x000000006F2EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1328-60-0x0000000000000000-mapping.dmp
    • memory/1328-66-0x000000006ED40000-0x000000006F2EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1380-67-0x0000000004EC0000-0x0000000004EE8000-memory.dmp
      Filesize

      160KB

    • memory/1380-54-0x0000000000080000-0x0000000000106000-memory.dmp
      Filesize

      536KB

    • memory/1380-57-0x0000000005DD0000-0x0000000005E54000-memory.dmp
      Filesize

      528KB

    • memory/1380-56-0x0000000000290000-0x000000000029E000-memory.dmp
      Filesize

      56KB

    • memory/1380-55-0x0000000075871000-0x0000000075873000-memory.dmp
      Filesize

      8KB

    • memory/1976-61-0x0000000000000000-mapping.dmp