Analysis

  • max time kernel
    106s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 12:51

General

  • Target

    SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe

  • Size

    549KB

  • MD5

    177ca2a997191a082340b1881d290a87

  • SHA1

    1544315f97f779cc7a26c2254dab2e2fe10ef583

  • SHA256

    1db3e141f945050d31aa89fb55f8ea15c570fb1378f04ba5540b40dc95fe8d8b

  • SHA512

    4ffc13d16f6d8e454d2f5717bb2075cdf97c355ab7e3928c0ae45f66d4d48e7f1588da0e7c136102d39d9f87686e3679f5d4b043e5ae33b6a86cbf7a6d729e88

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=19405398078735015

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RsfZYeNTCz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RsfZYeNTCz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6BCA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4592
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    b99ecb733dbacd24cf74cb89e72e041e

    SHA1

    b0fedeb19f56143ddfd811aea03caa68e6abcaef

    SHA256

    582b327a0795946c0f24123e13212d38516d113ea21cfc72f83da516b8869c0a

    SHA512

    9d1f36f8d9385dbafe16d4edaccde0cf9571d74fc7f95d761175e3d2137a9ec21e9b758f0593a079b4d1d25093a47a9aa28a7b4c776e2d9cc05709310117592c

  • C:\Users\Admin\AppData\Local\Temp\tmp6BCA.tmp
    Filesize

    1KB

    MD5

    842f388124e349b0b77703aa7bf69c05

    SHA1

    44a22057f7c638275d2efcb2b0f24448817964f2

    SHA256

    0a8c8260ca5ba6a4dd716f80029b3ffb979eb47b575779802e1829c7f7e9e67a

    SHA512

    b98a4e9561f01d5c7e5c669a7818fc7b341884e222ad24940a0cf7c67568d0339a2df08e02e4ddbd4dda4e52a07973c6d3a7d256546a18315424a9f9801e2acb

  • memory/1460-145-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1460-144-0x0000000000000000-mapping.dmp
  • memory/1460-147-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1460-149-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1460-163-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1636-133-0x0000000005590000-0x000000000559A000-memory.dmp
    Filesize

    40KB

  • memory/1636-130-0x0000000000CB0000-0x0000000000D3E000-memory.dmp
    Filesize

    568KB

  • memory/1636-135-0x0000000009270000-0x00000000092D6000-memory.dmp
    Filesize

    408KB

  • memory/1636-134-0x0000000009160000-0x00000000091FC000-memory.dmp
    Filesize

    624KB

  • memory/1636-132-0x0000000005640000-0x00000000056D2000-memory.dmp
    Filesize

    584KB

  • memory/1636-131-0x0000000005BF0000-0x0000000006194000-memory.dmp
    Filesize

    5.6MB

  • memory/2456-155-0x0000000007550000-0x000000000756A000-memory.dmp
    Filesize

    104KB

  • memory/2456-150-0x0000000007230000-0x0000000007262000-memory.dmp
    Filesize

    200KB

  • memory/2456-159-0x0000000007890000-0x00000000078AA000-memory.dmp
    Filesize

    104KB

  • memory/2456-139-0x0000000000000000-mapping.dmp
  • memory/2456-153-0x00000000755F0000-0x000000007563C000-memory.dmp
    Filesize

    304KB

  • memory/3500-154-0x0000000007D50000-0x00000000083CA000-memory.dmp
    Filesize

    6.5MB

  • memory/3500-157-0x0000000007980000-0x0000000007A16000-memory.dmp
    Filesize

    600KB

  • memory/3500-136-0x0000000000000000-mapping.dmp
  • memory/3500-152-0x00000000069B0000-0x00000000069CE000-memory.dmp
    Filesize

    120KB

  • memory/3500-142-0x0000000005D30000-0x0000000005D96000-memory.dmp
    Filesize

    408KB

  • memory/3500-148-0x00000000063F0000-0x000000000640E000-memory.dmp
    Filesize

    120KB

  • memory/3500-156-0x0000000007780000-0x000000000778A000-memory.dmp
    Filesize

    40KB

  • memory/3500-151-0x00000000755F0000-0x000000007563C000-memory.dmp
    Filesize

    304KB

  • memory/3500-158-0x0000000007930000-0x000000000793E000-memory.dmp
    Filesize

    56KB

  • memory/3500-141-0x0000000005530000-0x0000000005552000-memory.dmp
    Filesize

    136KB

  • memory/3500-160-0x0000000007A20000-0x0000000007A28000-memory.dmp
    Filesize

    32KB

  • memory/3500-138-0x0000000005560000-0x0000000005B88000-memory.dmp
    Filesize

    6.2MB

  • memory/3500-137-0x0000000002B10000-0x0000000002B46000-memory.dmp
    Filesize

    216KB

  • memory/4592-140-0x0000000000000000-mapping.dmp