Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 16:26

General

  • Target

    0553ae7af8a6276b7ac154eb1ab1018f.exe

  • Size

    876KB

  • MD5

    0553ae7af8a6276b7ac154eb1ab1018f

  • SHA1

    250f9c2c7fcf3b3737bf76ec572a499437807ef2

  • SHA256

    929326cdad02e238d239eb6aa0d162fe2bb1f0e67538807f89f58d927cd25526

  • SHA512

    ed00c0dc681d294593b8d3bfc4bff17a449003dbc383e4a82d5c1542f4a99e9ac9ea91892c66ec6f37aa45852e4b9466125496fa5c457b56b808bd2323640014

  • SSDEEP

    12288:DWiAPoeMlfqU6mNxosq22XUZVAFVwmpXx1ZOrQ7K4HTN:qi5eMAU6d22XUWVwmphm

Malware Config

Extracted

Family

lokibot

C2

http://162.0.223.13/?lerwUQjXGkaqpcVaFYobv5p64auikJJGYacS1wQHQ07fd3qT2P5xUuEZF9hZS1GQcTJepAVfA3vO7WI9MNHHilGXuYWnZDd

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0553ae7af8a6276b7ac154eb1ab1018f.exe
    "C:\Users\Admin\AppData\Local\Temp\0553ae7af8a6276b7ac154eb1ab1018f.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0553ae7af8a6276b7ac154eb1ab1018f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oShQppxjcwzFsk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oShQppxjcwzFsk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3066.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4276
    • C:\Users\Admin\AppData\Local\Temp\0553ae7af8a6276b7ac154eb1ab1018f.exe
      "C:\Users\Admin\AppData\Local\Temp\0553ae7af8a6276b7ac154eb1ab1018f.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • NTFS ADS
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    6f7c369d2bc89d6deac1986d0bf5c849

    SHA1

    1c89b16e1a4fa755d4c2f96a9b0d699998fbd459

    SHA256

    a7ac41a815f9b1a35e5edcd3ca3b5d97dcfab98e94a4a0d83337dd2fcc3b4d63

    SHA512

    3b5f343332047033076f2a8368f026e9581713cc5709053e731c84310652231df9b0963a0c8cee5bb5e58adb1cb013136bb7501be153bce091bf06a3f84cc384

  • C:\Users\Admin\AppData\Local\Temp\tmp3066.tmp
    Filesize

    1KB

    MD5

    a6e97774f245f87159f9db5f4ebe12b2

    SHA1

    d37fb997cf570ba798b1d05a15e52951191e44d6

    SHA256

    d3b251200c510af521289ae859b8308f2782339306f2c9d5961e63e633c4900d

    SHA512

    30910a8d55645a9b211b033746016c3d106fbfcdd36ab1823cd75833b135b4716536de39009eb0c1c9d5dcc9ab2422bc0d315673020399e131c3d11c9dfb5949

  • memory/2920-158-0x0000000006EF0000-0x0000000006EFA000-memory.dmp
    Filesize

    40KB

  • memory/2920-162-0x00000000071A0000-0x00000000071A8000-memory.dmp
    Filesize

    32KB

  • memory/2920-140-0x0000000000000000-mapping.dmp
  • memory/2920-160-0x00000000070B0000-0x00000000070BE000-memory.dmp
    Filesize

    56KB

  • memory/2920-156-0x0000000006E80000-0x0000000006E9A000-memory.dmp
    Filesize

    104KB

  • memory/2920-153-0x000000006FEE0000-0x000000006FF2C000-memory.dmp
    Filesize

    304KB

  • memory/3928-136-0x0000000007B30000-0x0000000007BCC000-memory.dmp
    Filesize

    624KB

  • memory/3928-137-0x0000000007BD0000-0x0000000007C36000-memory.dmp
    Filesize

    408KB

  • memory/3928-135-0x0000000004A90000-0x0000000004A9A000-memory.dmp
    Filesize

    40KB

  • memory/3928-134-0x0000000004B00000-0x0000000004B92000-memory.dmp
    Filesize

    584KB

  • memory/3928-132-0x0000000000020000-0x00000000000FE000-memory.dmp
    Filesize

    888KB

  • memory/3928-133-0x00000000050B0000-0x0000000005654000-memory.dmp
    Filesize

    5.6MB

  • memory/4276-142-0x0000000000000000-mapping.dmp
  • memory/4492-149-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4492-146-0x0000000000000000-mapping.dmp
  • memory/4492-151-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4492-165-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4492-147-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/5096-144-0x00000000058E0000-0x0000000005946000-memory.dmp
    Filesize

    408KB

  • memory/5096-155-0x0000000007650000-0x000000000766E000-memory.dmp
    Filesize

    120KB

  • memory/5096-157-0x0000000008030000-0x00000000086AA000-memory.dmp
    Filesize

    6.5MB

  • memory/5096-154-0x000000006FEE0000-0x000000006FF2C000-memory.dmp
    Filesize

    304KB

  • memory/5096-150-0x00000000066E0000-0x00000000066FE000-memory.dmp
    Filesize

    120KB

  • memory/5096-159-0x0000000007C60000-0x0000000007CF6000-memory.dmp
    Filesize

    600KB

  • memory/5096-143-0x0000000005740000-0x0000000005762000-memory.dmp
    Filesize

    136KB

  • memory/5096-161-0x0000000007D20000-0x0000000007D3A000-memory.dmp
    Filesize

    104KB

  • memory/5096-141-0x0000000005B20000-0x0000000006148000-memory.dmp
    Filesize

    6.2MB

  • memory/5096-139-0x0000000002DE0000-0x0000000002E16000-memory.dmp
    Filesize

    216KB

  • memory/5096-138-0x0000000000000000-mapping.dmp
  • memory/5096-152-0x0000000007670000-0x00000000076A2000-memory.dmp
    Filesize

    200KB