Analysis

  • max time kernel
    75s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 12:53

General

  • Target

    SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe

  • Size

    549KB

  • MD5

    177ca2a997191a082340b1881d290a87

  • SHA1

    1544315f97f779cc7a26c2254dab2e2fe10ef583

  • SHA256

    1db3e141f945050d31aa89fb55f8ea15c570fb1378f04ba5540b40dc95fe8d8b

  • SHA512

    4ffc13d16f6d8e454d2f5717bb2075cdf97c355ab7e3928c0ae45f66d4d48e7f1588da0e7c136102d39d9f87686e3679f5d4b043e5ae33b6a86cbf7a6d729e88

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=19405398078735015

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RsfZYeNTCz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:872
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RsfZYeNTCz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBDE4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1564
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.39647.25393.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBDE4.tmp
    Filesize

    1KB

    MD5

    0060627ea4ac6262f3e5651f03618796

    SHA1

    872dea025a22c71cb93171b17263e279311069a0

    SHA256

    10c4b4e72d7455451c13bd3f872b522ddf60788a7b153279956b7021b163243f

    SHA512

    113040347bd579360e18c95d90b1dbb679af8876f57e3a680968203f037f980bd5a852cb33492004d4494c5706131f9081452b51afc7ca6d2d25eef51e115470

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    dd366b8ae7477722e797f171c5f4b6e8

    SHA1

    f4d4f4a6bbc42d44147171c8ad269a8077b022e4

    SHA256

    fbb78baee488db0058cea73e95781695d2d070ee14e80df5830396fb049d6697

    SHA512

    2c7020739822eebad474965389bc0b2a3856faa443db1a446415fff8a3cd9e67b0ebd26997d14cfb285b200bef10ac22015cd9b956b20d50e82e35c033e97563

  • memory/872-84-0x000000006EFF0000-0x000000006F59B000-memory.dmp
    Filesize

    5.7MB

  • memory/872-62-0x0000000000000000-mapping.dmp
  • memory/872-82-0x000000006EFF0000-0x000000006F59B000-memory.dmp
    Filesize

    5.7MB

  • memory/1272-54-0x0000000000220000-0x00000000002AE000-memory.dmp
    Filesize

    568KB

  • memory/1272-55-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1272-56-0x0000000004C60000-0x0000000004CD0000-memory.dmp
    Filesize

    448KB

  • memory/1272-57-0x0000000001EF0000-0x0000000001F10000-memory.dmp
    Filesize

    128KB

  • memory/1272-58-0x0000000001F30000-0x0000000001F3E000-memory.dmp
    Filesize

    56KB

  • memory/1272-59-0x0000000005B80000-0x0000000005BE2000-memory.dmp
    Filesize

    392KB

  • memory/1272-67-0x0000000005D60000-0x0000000005D80000-memory.dmp
    Filesize

    128KB

  • memory/1304-77-0x00000000004139DE-mapping.dmp
  • memory/1304-79-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-71-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-73-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-74-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-68-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-69-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1304-83-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1536-60-0x0000000000000000-mapping.dmp
  • memory/1536-85-0x000000006EFF0000-0x000000006F59B000-memory.dmp
    Filesize

    5.7MB

  • memory/1536-81-0x000000006EFF0000-0x000000006F59B000-memory.dmp
    Filesize

    5.7MB

  • memory/1564-63-0x0000000000000000-mapping.dmp