Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 12:36

General

  • Target

    PO #1345625.exe

  • Size

    548KB

  • MD5

    efe66fc46c7ed7c585dd1bf9915df2ac

  • SHA1

    352d94d5831717ab9c19b39d3445348fc3a57542

  • SHA256

    954a256825128415a95701e7b17db186d487a86d4cbc1923d96b7f8591c8d696

  • SHA512

    eb582c5ba0a28b81fcbb8d586e23f6058d01277e9545fcb81bf42c357a908121c891f190586f87259f12aeb69f058711ad3c5f2c52e561724582700bc82b2588

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=19405398078735015

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe
    "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uAbJFGS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAbJFGS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D9E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2312
    • C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe
      "C:\Users\Admin\AppData\Local\Temp\PO #1345625.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    8ed650277fcc9605656f4ca0a8ff99fc

    SHA1

    ca3d724a98ca63f50be1d59118ad95912a29701e

    SHA256

    e60f1285b9185cd43feae4e047e35a395c54771283ea13233780d8bdff5955b8

    SHA512

    fb8b75ef2b9674bd5b26449ca20c9157ae42194a1f59243316288b551e27ba6e554061d095b587cbb2e7859c35738be435dff4778e5917daa851ae5cd5d9dc48

  • C:\Users\Admin\AppData\Local\Temp\tmp6D9E.tmp
    Filesize

    1KB

    MD5

    149d5f6c2f345b43bf30d3ce755f9b2f

    SHA1

    8d5fcfeeee5bcf7ec984d27429781e5da81a2209

    SHA256

    6460fa00721488bfcdcd6f39e0009c2de06808560e2841e1a7c38aedc2db60c2

    SHA512

    6bfa084f015bb245031d20e39603b33ae4edc2eee7207ff398514d743e31b71c9b9333bc7c928575cc63b28b2d57f45252d1aabc33ce81ef15e3a0841636a583

  • memory/312-131-0x0000000005220000-0x00000000057C4000-memory.dmp
    Filesize

    5.6MB

  • memory/312-132-0x0000000004C70000-0x0000000004D02000-memory.dmp
    Filesize

    584KB

  • memory/312-133-0x0000000004BC0000-0x0000000004BCA000-memory.dmp
    Filesize

    40KB

  • memory/312-134-0x0000000008790000-0x000000000882C000-memory.dmp
    Filesize

    624KB

  • memory/312-135-0x00000000088A0000-0x0000000008906000-memory.dmp
    Filesize

    408KB

  • memory/312-130-0x00000000001B0000-0x000000000023E000-memory.dmp
    Filesize

    568KB

  • memory/1536-145-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1536-163-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1536-144-0x0000000000000000-mapping.dmp
  • memory/1536-147-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1536-149-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2312-141-0x0000000000000000-mapping.dmp
  • memory/3348-139-0x0000000000000000-mapping.dmp
  • memory/3348-160-0x00000000078A0000-0x00000000078A8000-memory.dmp
    Filesize

    32KB

  • memory/3348-153-0x0000000071310000-0x000000007135C000-memory.dmp
    Filesize

    304KB

  • memory/3348-159-0x00000000078C0000-0x00000000078DA000-memory.dmp
    Filesize

    104KB

  • memory/3348-157-0x0000000007800000-0x0000000007896000-memory.dmp
    Filesize

    600KB

  • memory/3348-154-0x0000000007BD0000-0x000000000824A000-memory.dmp
    Filesize

    6.5MB

  • memory/5052-138-0x0000000004FC0000-0x00000000055E8000-memory.dmp
    Filesize

    6.2MB

  • memory/5052-152-0x00000000062A0000-0x00000000062BE000-memory.dmp
    Filesize

    120KB

  • memory/5052-151-0x0000000071310000-0x000000007135C000-memory.dmp
    Filesize

    304KB

  • memory/5052-155-0x0000000007000000-0x000000000701A000-memory.dmp
    Filesize

    104KB

  • memory/5052-156-0x0000000007070000-0x000000000707A000-memory.dmp
    Filesize

    40KB

  • memory/5052-150-0x00000000062C0000-0x00000000062F2000-memory.dmp
    Filesize

    200KB

  • memory/5052-158-0x0000000007230000-0x000000000723E000-memory.dmp
    Filesize

    56KB

  • memory/5052-148-0x0000000005D00000-0x0000000005D1E000-memory.dmp
    Filesize

    120KB

  • memory/5052-142-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/5052-140-0x0000000004F30000-0x0000000004F52000-memory.dmp
    Filesize

    136KB

  • memory/5052-137-0x00000000023C0000-0x00000000023F6000-memory.dmp
    Filesize

    216KB

  • memory/5052-136-0x0000000000000000-mapping.dmp