Analysis

  • max time kernel
    82s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 12:36

General

  • Target

    PO #1345625.exe

  • Size

    548KB

  • MD5

    efe66fc46c7ed7c585dd1bf9915df2ac

  • SHA1

    352d94d5831717ab9c19b39d3445348fc3a57542

  • SHA256

    954a256825128415a95701e7b17db186d487a86d4cbc1923d96b7f8591c8d696

  • SHA512

    eb582c5ba0a28b81fcbb8d586e23f6058d01277e9545fcb81bf42c357a908121c891f190586f87259f12aeb69f058711ad3c5f2c52e561724582700bc82b2588

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=19405398078735015

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe
    "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uAbJFGS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAbJFGS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp340C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:336
    • C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe
      "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
      2⤵
        PID:1140
      • C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe
        "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp340C.tmp
      Filesize

      1KB

      MD5

      62e45f5f0ca1a21b1f5ff8057eb6d64e

      SHA1

      2d6eff1bd0ddb49233b09ac49eea43bdd4bcc618

      SHA256

      9d43b1513902772208305f95ea06922240adff44526cbb98f8763c0542b7c5cf

      SHA512

      5de1720f85ae072eb33622d01a843b8ea2238281a90ae758769ee84fa283a45e0bcf0eff6e319bbac525e73e7f9b83151ccf92afc95703341218bf32674232a4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      077c593b621e2146b3acc4a2b2b1921a

      SHA1

      037c10363f3acfb5560e967be61c54cfd85ec529

      SHA256

      eb4a9ab67083cba709e4ee46d4cff1f0e1e2224711b50906114b31f39309df71

      SHA512

      d1169fe3fa7384f41a7da16b9e4a03537901c7001f209f4123f1455c83e87a2670d4cc394bf0751fc12e159a9c32a49cea4f50ea5bce996c0933d3e3e99dc250

    • memory/336-64-0x0000000000000000-mapping.dmp
    • memory/908-84-0x000000006ED00000-0x000000006F2AB000-memory.dmp
      Filesize

      5.7MB

    • memory/908-81-0x000000006ED00000-0x000000006F2AB000-memory.dmp
      Filesize

      5.7MB

    • memory/908-62-0x0000000000000000-mapping.dmp
    • memory/1100-85-0x000000006ED00000-0x000000006F2AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1100-82-0x000000006ED00000-0x000000006F2AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1100-60-0x0000000000000000-mapping.dmp
    • memory/1948-68-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-76-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-86-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-83-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-69-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-71-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-73-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-74-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1948-77-0x00000000004139DE-mapping.dmp
    • memory/1948-79-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2004-59-0x0000000005150000-0x00000000051B2000-memory.dmp
      Filesize

      392KB

    • memory/2004-58-0x0000000000890000-0x000000000089E000-memory.dmp
      Filesize

      56KB

    • memory/2004-57-0x0000000000500000-0x0000000000520000-memory.dmp
      Filesize

      128KB

    • memory/2004-54-0x0000000000C40000-0x0000000000CCE000-memory.dmp
      Filesize

      568KB

    • memory/2004-56-0x00000000047C0000-0x0000000004830000-memory.dmp
      Filesize

      448KB

    • memory/2004-55-0x0000000076191000-0x0000000076193000-memory.dmp
      Filesize

      8KB

    • memory/2004-67-0x00000000051B0000-0x00000000051D0000-memory.dmp
      Filesize

      128KB