Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 05:36

General

  • Target

    SecuriteInfo.com.Variant.Strictor.273673.27165.exe

  • Size

    1.0MB

  • MD5

    83fc6e09fa1e7f949345467c3c28fb0f

  • SHA1

    78e5bdb5de645f7425462e017a665eca1154b06f

  • SHA256

    acd7c7d3c967c0087a8b1ccf585c9c08f5d8399bda6c14f3c43c2acfb0121992

  • SHA512

    70b57e2dca4184c793d492c9507758f4c24b4d90a7486406a9d35bc9b6c32522bb1cf81747bc1e882f00e9cfc6a66742cf7a23650f3573ba550583239e098d6f

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=39139994574808650

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XKfmPt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XKfmPt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp20C6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:996
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.273673.27165.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp20C6.tmp
    Filesize

    1KB

    MD5

    59839c93b8c6a620ac5e364cca067713

    SHA1

    bf32f8a095e403a7a5c148df2b6dd4dfb12af5a9

    SHA256

    0f59990404023c1137901353b1697c580c1f81dc8de36d80f6e6bd357b799e45

    SHA512

    32206b32be186a2e23d428353e800e16ad22719eff74378aa39da7573843fea2bd8cb30de726d4951d57394ffa7eb49f8f3c7745e2b4ad8ac8aa745e9218237f

  • memory/996-137-0x0000000000000000-mapping.dmp
  • memory/2248-131-0x0000000005810000-0x0000000005DB4000-memory.dmp
    Filesize

    5.6MB

  • memory/2248-132-0x0000000005260000-0x00000000052F2000-memory.dmp
    Filesize

    584KB

  • memory/2248-133-0x0000000005160000-0x000000000516A000-memory.dmp
    Filesize

    40KB

  • memory/2248-134-0x0000000008B60000-0x0000000008BFC000-memory.dmp
    Filesize

    624KB

  • memory/2248-135-0x0000000008EB0000-0x0000000008F16000-memory.dmp
    Filesize

    408KB

  • memory/2248-130-0x00000000006E0000-0x00000000007E8000-memory.dmp
    Filesize

    1.0MB

  • memory/4364-145-0x0000000004FF0000-0x0000000005012000-memory.dmp
    Filesize

    136KB

  • memory/4364-150-0x0000000071830000-0x000000007187C000-memory.dmp
    Filesize

    304KB

  • memory/4364-140-0x0000000005300000-0x0000000005928000-memory.dmp
    Filesize

    6.2MB

  • memory/4364-158-0x0000000007560000-0x0000000007568000-memory.dmp
    Filesize

    32KB

  • memory/4364-157-0x0000000007580000-0x000000000759A000-memory.dmp
    Filesize

    104KB

  • memory/4364-156-0x0000000007470000-0x000000000747E000-memory.dmp
    Filesize

    56KB

  • memory/4364-136-0x0000000000000000-mapping.dmp
  • memory/4364-146-0x0000000005210000-0x0000000005276000-memory.dmp
    Filesize

    408KB

  • memory/4364-147-0x0000000005F30000-0x0000000005F4E000-memory.dmp
    Filesize

    120KB

  • memory/4364-155-0x00000000074C0000-0x0000000007556000-memory.dmp
    Filesize

    600KB

  • memory/4364-149-0x0000000006460000-0x0000000006492000-memory.dmp
    Filesize

    200KB

  • memory/4364-138-0x0000000000F60000-0x0000000000F96000-memory.dmp
    Filesize

    216KB

  • memory/4364-151-0x0000000006440000-0x000000000645E000-memory.dmp
    Filesize

    120KB

  • memory/4364-152-0x00000000078F0000-0x0000000007F6A000-memory.dmp
    Filesize

    6.5MB

  • memory/4364-153-0x0000000006550000-0x000000000656A000-memory.dmp
    Filesize

    104KB

  • memory/4364-154-0x00000000072B0000-0x00000000072BA000-memory.dmp
    Filesize

    40KB

  • memory/4824-148-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4824-144-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4824-142-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4824-141-0x0000000000000000-mapping.dmp
  • memory/4824-159-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB