Analysis

  • max time kernel
    81s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe

  • Size

    518KB

  • MD5

    a070e9ca5307e3c8a5de7a6264f80317

  • SHA1

    bdb8e75202c0b1dca495399fc86fddd5e6bb2833

  • SHA256

    1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80

  • SHA512

    72ce55bc3e99022b506f85c5ac6462f4058d0880f3c37b945e05167470749a7cc67b7d4741a947488e2b8c35a3f2ca6f488955da740c3556e0acf7c95dcbab4a

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
    "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TeYroDbHeeN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TeYroDbHeeN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8462.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3312
    • C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe
      "C:\Users\Admin\AppData\Local\Temp\1bd8838c13896ebf1e13a1ee9d591e5138693319828f8724572d64eae9678a80.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4532

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    927f9810ecd5ecd97a55f9b0e87b11e7

    SHA1

    bb4b6884704176d4e835f31328a519372c436464

    SHA256

    464609f5bd8ed461a23296ffc4f96373ffbcf8a50efe76dc0c6873154d5454ae

    SHA512

    148a3aabea52150eb8ff54b585a58fa7cb516762ebbd0284d475015250ba92c219865a4ac7aa23728c1db466a692e077aeeecfaca52b90fc5f100b425d44563a

  • C:\Users\Admin\AppData\Local\Temp\tmp8462.tmp
    Filesize

    1KB

    MD5

    2deee13f350a3e9a21175c6bcef8d04b

    SHA1

    8c27b4ff6d637a49cf085bdcba1a5bb79ecc61f7

    SHA256

    cce887f4cfd3ee2cb2b78ac25597cc842b6e72e8906407874cb0cc0933921d53

    SHA512

    379a5837e275cf20a777346b02eaf0c251d546430068a1477e93b21a37fd634fef7ad866610528819fcdbfefe52e365c73ee079140cfb732c5c987a473a6daf4

  • memory/824-138-0x0000000005000000-0x0000000005628000-memory.dmp
    Filesize

    6.2MB

  • memory/824-157-0x0000000006F10000-0x0000000006F1E000-memory.dmp
    Filesize

    56KB

  • memory/824-155-0x0000000006EA0000-0x0000000006EAA000-memory.dmp
    Filesize

    40KB

  • memory/824-136-0x0000000000000000-mapping.dmp
  • memory/824-137-0x0000000002410000-0x0000000002446000-memory.dmp
    Filesize

    216KB

  • memory/824-148-0x0000000005D30000-0x0000000005D4E000-memory.dmp
    Filesize

    120KB

  • memory/824-154-0x0000000006E20000-0x0000000006E3A000-memory.dmp
    Filesize

    104KB

  • memory/824-151-0x00000000062C0000-0x00000000062DE000-memory.dmp
    Filesize

    120KB

  • memory/824-140-0x0000000004D60000-0x0000000004D82000-memory.dmp
    Filesize

    136KB

  • memory/824-142-0x0000000004F00000-0x0000000004F66000-memory.dmp
    Filesize

    408KB

  • memory/824-158-0x00000000072D0000-0x00000000072EA000-memory.dmp
    Filesize

    104KB

  • memory/824-150-0x00000000751B0000-0x00000000751FC000-memory.dmp
    Filesize

    304KB

  • memory/824-149-0x00000000062E0000-0x0000000006312000-memory.dmp
    Filesize

    200KB

  • memory/3076-152-0x00000000751B0000-0x00000000751FC000-memory.dmp
    Filesize

    304KB

  • memory/3076-153-0x00000000078E0000-0x0000000007F5A000-memory.dmp
    Filesize

    6.5MB

  • memory/3076-159-0x00000000075B0000-0x00000000075B8000-memory.dmp
    Filesize

    32KB

  • memory/3076-156-0x0000000007510000-0x00000000075A6000-memory.dmp
    Filesize

    600KB

  • memory/3076-139-0x0000000000000000-mapping.dmp
  • memory/3312-141-0x0000000000000000-mapping.dmp
  • memory/4484-130-0x00000000009B0000-0x0000000000A36000-memory.dmp
    Filesize

    536KB

  • memory/4484-135-0x0000000009220000-0x0000000009286000-memory.dmp
    Filesize

    408KB

  • memory/4484-134-0x00000000053E0000-0x00000000053EA000-memory.dmp
    Filesize

    40KB

  • memory/4484-133-0x0000000005520000-0x00000000055BC000-memory.dmp
    Filesize

    624KB

  • memory/4484-132-0x0000000005480000-0x0000000005512000-memory.dmp
    Filesize

    584KB

  • memory/4484-131-0x0000000005A30000-0x0000000005FD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4532-147-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4532-144-0x0000000000000000-mapping.dmp
  • memory/4532-145-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB