Analysis

  • max time kernel
    116s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 05:35

General

  • Target

    SecuriteInfo.com.Variant.Tedy.154569.19490.exe

  • Size

    580KB

  • MD5

    155d1e5ad55adc2d9da5abcbc9db15cf

  • SHA1

    c222dd086a332c8c4e21a1ebb6f07013592c5af4

  • SHA256

    1d1288c2ce2893c49f8b5415034de067a2d68ccddc08fe89f8711e568d777505

  • SHA512

    22c4769aae9f3489c8e4a947c89aecb7182a80c426028432a18eb8e42f6c2b07ac947f4a3347475530b127f96cc85bffa216a3aa3865733ad3f557588b59182f

Malware Config

Extracted

Family

lokibot

C2

http://s509040.smrtp.ru/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.154569.19490.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.154569.19490.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RRjPkSVSuiBTbf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RRjPkSVSuiBTbf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3856.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3284
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.154569.19490.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.154569.19490.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3856.tmp
    Filesize

    1KB

    MD5

    c9fece9a3e343db9516cda4a10503a77

    SHA1

    2d83ebe233ecf174def1beca7cbc1fd5f16bccd6

    SHA256

    f8cc0266497234c95bb82024e87d07ff9b8515aed63d84a09d4034eccbc7f002

    SHA512

    e848c68ca8894f5b4e0faf4569ae75fd8126dd2a6458d29e2955fdbe7d317d9a16c5d0badc31af672a1c82be0741ed7b567677c78c18cd00a079254eba64f378

  • memory/2448-138-0x0000000005300000-0x0000000005336000-memory.dmp
    Filesize

    216KB

  • memory/2448-153-0x0000000007BE0000-0x0000000007BFA000-memory.dmp
    Filesize

    104KB

  • memory/2448-156-0x0000000007E10000-0x0000000007E1E000-memory.dmp
    Filesize

    56KB

  • memory/2448-155-0x0000000007E60000-0x0000000007EF6000-memory.dmp
    Filesize

    600KB

  • memory/2448-158-0x0000000007F00000-0x0000000007F08000-memory.dmp
    Filesize

    32KB

  • memory/2448-136-0x0000000000000000-mapping.dmp
  • memory/2448-157-0x0000000007F20000-0x0000000007F3A000-memory.dmp
    Filesize

    104KB

  • memory/2448-149-0x0000000006EA0000-0x0000000006ED2000-memory.dmp
    Filesize

    200KB

  • memory/2448-154-0x0000000007C50000-0x0000000007C5A000-memory.dmp
    Filesize

    40KB

  • memory/2448-140-0x0000000005990000-0x0000000005FB8000-memory.dmp
    Filesize

    6.2MB

  • memory/2448-152-0x0000000008220000-0x000000000889A000-memory.dmp
    Filesize

    6.5MB

  • memory/2448-151-0x0000000006E80000-0x0000000006E9E000-memory.dmp
    Filesize

    120KB

  • memory/2448-144-0x0000000005910000-0x0000000005932000-memory.dmp
    Filesize

    136KB

  • memory/2448-150-0x00000000732E0000-0x000000007332C000-memory.dmp
    Filesize

    304KB

  • memory/2448-146-0x00000000061F0000-0x0000000006256000-memory.dmp
    Filesize

    408KB

  • memory/2448-147-0x00000000068E0000-0x00000000068FE000-memory.dmp
    Filesize

    120KB

  • memory/2888-145-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2888-148-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2888-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2888-141-0x0000000000000000-mapping.dmp
  • memory/2888-159-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3284-137-0x0000000000000000-mapping.dmp
  • memory/4780-130-0x00000000007D0000-0x0000000000866000-memory.dmp
    Filesize

    600KB

  • memory/4780-135-0x0000000009420000-0x0000000009486000-memory.dmp
    Filesize

    408KB

  • memory/4780-134-0x0000000008FC0000-0x000000000905C000-memory.dmp
    Filesize

    624KB

  • memory/4780-133-0x00000000053B0000-0x00000000053BA000-memory.dmp
    Filesize

    40KB

  • memory/4780-132-0x0000000005200000-0x0000000005292000-memory.dmp
    Filesize

    584KB

  • memory/4780-131-0x00000000056B0000-0x0000000005C54000-memory.dmp
    Filesize

    5.6MB