Analysis

  • max time kernel
    85s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 07:46

General

  • Target

    bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe

  • Size

    432KB

  • MD5

    9d4e7e2c7d3e65ff35bbaea47d87ea62

  • SHA1

    ef739f134df997816a769735d8f198a7f092cefe

  • SHA256

    bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe

  • SHA512

    93ae6c45fa15df78eeb77a3da56004f6ef836ce60c010f682b0e662aad60bb4b011e295aa82123bffef995e166b993426cac165519d5371cb2052fd63891919b

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=11563538709035308

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe
    "C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JntEpuQx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JntEpuQx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4EAD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:944
    • C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe
      "C:\Users\Admin\AppData\Local\Temp\bf8359d06b0fdd13cafd6b39b424073bfa65584223c3b477c53a166bfd8303fe.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4EAD.tmp
    Filesize

    1KB

    MD5

    43131859f6bccd89ac5e04cfdd6c5bb8

    SHA1

    18a70ce7f802d105965cfb74555ea494df78df10

    SHA256

    bc39bac751f82fd144a4d7d7200a2ead3410d8682fab83c1b7209ca6fdae7ccb

    SHA512

    05d0f1615c219989d13b9fdcb3c58368f3df70e3c414a7905076dc2e00fe0ec218ac5622b1e52919af46130029fe56a18f03bc9022e099b6ad1b05f89f70e381

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    1d05e5091d342c9f6ea01178ff212a27

    SHA1

    00aebd2bdbd2e04f72164ed8f1d5dcd2dfa4a824

    SHA256

    7dd09396700f7688443b5bcd74d84a9917cc470547a48264c2b47d19c8006c00

    SHA512

    178139ac16d326f85fa796bb0447168f6aeffbf7dcda1551437d49c5613a40dd8975171b0f9b401ca2a7538c638924ea68713d809ca80dd496f4c5eaf2c14e2f

  • memory/632-58-0x0000000000000000-mapping.dmp
  • memory/632-60-0x000000006ED30000-0x000000006F2DB000-memory.dmp
    Filesize

    5.7MB

  • memory/916-66-0x0000000004BB0000-0x0000000004BD0000-memory.dmp
    Filesize

    128KB

  • memory/916-54-0x0000000000A40000-0x0000000000AB2000-memory.dmp
    Filesize

    456KB

  • memory/916-57-0x0000000004F90000-0x000000000500C000-memory.dmp
    Filesize

    496KB

  • memory/916-56-0x00000000003D0000-0x00000000003DA000-memory.dmp
    Filesize

    40KB

  • memory/916-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/944-62-0x0000000000000000-mapping.dmp
  • memory/1228-72-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-67-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-75-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-78-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1228-76-0x00000000004139DE-mapping.dmp
  • memory/1228-81-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1808-61-0x0000000000000000-mapping.dmp
  • memory/1808-80-0x000000006ED30000-0x000000006F2DB000-memory.dmp
    Filesize

    5.7MB