Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 04:40

General

  • Target

    3cf9ed4b1f1087b073767606d32e8fbff24fdbecd77a1295c7e7f24ce985d4a5.exe

  • Size

    608KB

  • MD5

    ec25bbd94c496e877e76b76d22fbc1da

  • SHA1

    0a2ec66defacee07c0f7e52def6754fd7e18059f

  • SHA256

    3cf9ed4b1f1087b073767606d32e8fbff24fdbecd77a1295c7e7f24ce985d4a5

  • SHA512

    27da2fd79225737a3b80a18b648206ede66f481c8caf1c44caf26faa8a88f06f78dd6251f02be3d310a84b8e6af92a2a1b1aaeff91fd7d28a4f1da7dfcdd7b84

Malware Config

Extracted

Family

lokibot

C2

http://begurtyut.info/ret/four/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cf9ed4b1f1087b073767606d32e8fbff24fdbecd77a1295c7e7f24ce985d4a5.exe
    "C:\Users\Admin\AppData\Local\Temp\3cf9ed4b1f1087b073767606d32e8fbff24fdbecd77a1295c7e7f24ce985d4a5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Local\TVcard.exe
      "C:\Users\Admin\AppData\Local\TVcard.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Users\Admin\AppData\Local\TVcard.exe
        "C:\Users\Admin\AppData\Local\TVcard.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\F.bmp
    Filesize

    428KB

    MD5

    6e5bd1313ce3217695d4f693864a1247

    SHA1

    3d95db9d05fa3bf53c191789b57715bacf421651

    SHA256

    3f5f6df5257b03a994eaa89c5e9328c32411e1eb1f7c861847c3bdec00ff1be2

    SHA512

    34fd7549a02bad9e48c7748f6f6fbc35bf98745e946433d980dfeb359384921b5d12f83ed0bb5cd470e51491eddf239d55e07705c3a743e5175dfd9eed5adc87

  • C:\Users\Admin\AppData\Local\TVcard.exe
    Filesize

    84KB

    MD5

    e5b7178cfb2fdfdd9ee2bcf8c5a1e1c2

    SHA1

    e12521e93548db22a1ce3c8e11d967aa7968ce13

    SHA256

    832f60472ec03ee963df2655b0df54418dd4517baba7a26731ee707aa1683b71

    SHA512

    b946ab16100adf4c79ed204d40cc150be190bcf8e1dc6f1ccb14247a108fa32ffb4f1fe1611541228c31af65919d2834545792bbea9a00b050b6bfaac08e72f0

  • C:\Users\Admin\AppData\Local\TVcard.exe
    Filesize

    84KB

    MD5

    e5b7178cfb2fdfdd9ee2bcf8c5a1e1c2

    SHA1

    e12521e93548db22a1ce3c8e11d967aa7968ce13

    SHA256

    832f60472ec03ee963df2655b0df54418dd4517baba7a26731ee707aa1683b71

    SHA512

    b946ab16100adf4c79ed204d40cc150be190bcf8e1dc6f1ccb14247a108fa32ffb4f1fe1611541228c31af65919d2834545792bbea9a00b050b6bfaac08e72f0

  • C:\Users\Admin\AppData\Local\TVcard.exe
    Filesize

    84KB

    MD5

    e5b7178cfb2fdfdd9ee2bcf8c5a1e1c2

    SHA1

    e12521e93548db22a1ce3c8e11d967aa7968ce13

    SHA256

    832f60472ec03ee963df2655b0df54418dd4517baba7a26731ee707aa1683b71

    SHA512

    b946ab16100adf4c79ed204d40cc150be190bcf8e1dc6f1ccb14247a108fa32ffb4f1fe1611541228c31af65919d2834545792bbea9a00b050b6bfaac08e72f0

  • memory/1512-136-0x0000000000000000-mapping.dmp
  • memory/1512-137-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1512-140-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1512-141-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1512-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4156-130-0x0000000000400000-0x00000000005A8000-memory.dmp
    Filesize

    1.7MB

  • memory/4156-135-0x0000000000400000-0x00000000005A8000-memory.dmp
    Filesize

    1.7MB

  • memory/4572-131-0x0000000000000000-mapping.dmp