Analysis

  • max time kernel
    72s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 05:36

General

  • Target

    SecuriteInfo.com.Variant.Strictor.273673.27165.exe

  • Size

    1.0MB

  • MD5

    83fc6e09fa1e7f949345467c3c28fb0f

  • SHA1

    78e5bdb5de645f7425462e017a665eca1154b06f

  • SHA256

    acd7c7d3c967c0087a8b1ccf585c9c08f5d8399bda6c14f3c43c2acfb0121992

  • SHA512

    70b57e2dca4184c793d492c9507758f4c24b4d90a7486406a9d35bc9b6c32522bb1cf81747bc1e882f00e9cfc6a66742cf7a23650f3573ba550583239e098d6f

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=39139994574808650

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XKfmPt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XKfmPt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA3A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"
      2⤵
        PID:572
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDA3A.tmp
      Filesize

      1KB

      MD5

      77efac72a3eea0d40a7a69dae3c26608

      SHA1

      6574aad04623eabfd69e82ec11aa9ceca529cad8

      SHA256

      295cd8f066765c7254bc7925223e2b0eacbb329e3501f71e20845d06dbe41c4e

      SHA512

      978500fba35505d036d8dbb5245235e1cb4aab4682caa5e7d771acd8ce12fdb479bbdf627f5304c7d9d3e2ed67dd79a8282444ef50fba7cc2b135ea1b81cf54e

    • memory/784-55-0x0000000075701000-0x0000000075703000-memory.dmp
      Filesize

      8KB

    • memory/784-56-0x0000000000370000-0x0000000000390000-memory.dmp
      Filesize

      128KB

    • memory/784-57-0x00000000003E0000-0x00000000003EE000-memory.dmp
      Filesize

      56KB

    • memory/784-58-0x0000000000EC0000-0x0000000000F24000-memory.dmp
      Filesize

      400KB

    • memory/784-54-0x0000000001090000-0x0000000001198000-memory.dmp
      Filesize

      1.0MB

    • memory/784-63-0x00000000045B0000-0x00000000045D0000-memory.dmp
      Filesize

      128KB

    • memory/1124-73-0x00000000004139DE-mapping.dmp
    • memory/1124-72-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-64-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-65-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-67-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-69-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-70-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-80-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-78-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1124-75-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1620-77-0x000000006EE60000-0x000000006F40B000-memory.dmp
      Filesize

      5.7MB

    • memory/1620-59-0x0000000000000000-mapping.dmp
    • memory/1620-79-0x000000006EE60000-0x000000006F40B000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-60-0x0000000000000000-mapping.dmp