Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 12:59

General

  • Target

    EAseH6rvmfHGfTE.exe

  • Size

    773KB

  • MD5

    e3b3faa30498e25304517a5586bc0f16

  • SHA1

    a11ac3c0d965db0db5f5c7326a1dc7883b1c6ecf

  • SHA256

    840aeb389d63d2fd3a75a813de6e3346584612b6271edcaf5bd7b4e585aff9dd

  • SHA512

    16f593990135e3215c609e88aba2184e38ce84900a67883b52038895ed498c66ca516aab649cb73941fea5e13e2bc4c7587924da27151ccbdccfa8a6371b53d5

Malware Config

Extracted

Family

lokibot

C2

http://198.187.30.47/p.php?id=26212652247088341

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe
    "C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uhJhLYUocC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uhJhLYUocC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp53EB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe
      "C:\Users\Admin\AppData\Local\Temp\EAseH6rvmfHGfTE.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp53EB.tmp

    Filesize

    1KB

    MD5

    4c9c679865c02706356831ab9c4342d4

    SHA1

    eae6fa1a541caaa77256b55167287364cb5f2619

    SHA256

    35b96306a397711cc9a146999aa62c2bdfdfd7c794cad7c1fbfd2540b6a35639

    SHA512

    0f8de97c92aef1277a794f352252f1f9151cafc01b38c87306061699dfbc394a134b43d71cf3022438d43312c5fddd20b7b09b8f54d7e27cd48482b230f6b1d4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    79350de0795b934feaefbd1b2bee35a7

    SHA1

    86626104e6c3c2864a6fbf5a5dcd220f589dbe89

    SHA256

    d9e59541f579b6466944d1a04998e893b1604bdf1e7919e9c7c3e55ba4341b95

    SHA512

    118e11f94644c9f009ca1d28339e7da8f17d9acc668faad4b44bcb37ea154870ea0d42dcf5e70e27812a1b8d77c29cc9f4766e6483adc778503477d9dc435e0e

  • memory/516-61-0x0000000000000000-mapping.dmp

  • memory/516-83-0x000000006E870000-0x000000006EE1B000-memory.dmp

    Filesize

    5.7MB

  • memory/516-81-0x000000006E870000-0x000000006EE1B000-memory.dmp

    Filesize

    5.7MB

  • memory/952-59-0x0000000000000000-mapping.dmp

  • memory/952-80-0x000000006E870000-0x000000006EE1B000-memory.dmp

    Filesize

    5.7MB

  • memory/952-84-0x000000006E870000-0x000000006EE1B000-memory.dmp

    Filesize

    5.7MB

  • memory/1868-57-0x0000000000930000-0x000000000093E000-memory.dmp

    Filesize

    56KB

  • memory/1868-58-0x0000000004E80000-0x0000000004F24000-memory.dmp

    Filesize

    656KB

  • memory/1868-56-0x0000000000460000-0x0000000000480000-memory.dmp

    Filesize

    128KB

  • memory/1868-55-0x00000000759E1000-0x00000000759E3000-memory.dmp

    Filesize

    8KB

  • memory/1868-66-0x00000000055E0000-0x0000000005644000-memory.dmp

    Filesize

    400KB

  • memory/1868-54-0x0000000000E00000-0x0000000000EC8000-memory.dmp

    Filesize

    800KB

  • memory/1948-68-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-72-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-75-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-76-0x00000000004139DE-mapping.dmp

  • memory/1948-78-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-73-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-70-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-82-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-67-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1948-85-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/1988-62-0x0000000000000000-mapping.dmp