Analysis

  • max time kernel
    130s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-05-2020 00:27

General

  • Target

    081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24.exe

  • Size

    357KB

  • MD5

    7412c866bb95634ce1091f67be5b70ef

  • SHA1

    bcbb89cc2e901bb45023d3bf6a5ba7b8af829bdf

  • SHA256

    081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24

  • SHA512

    0f88c97a9d167a1d5dd0dab7c6cbcf369d6199e3385e99ba901784480d49e46cd0aff44a5549268bb89ee320ab06ddbf23528f8c1ae3d5afe8eea26852598724

Malware Config

Extracted

Family

lokibot

C2

http://adobeaccessfile.cf/Decci3/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24.exe
    "C:\Users\Admin\AppData\Local\Temp\081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:2916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BGFoXCFOfTZLG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8363.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:904
    • C:\Users\Admin\AppData\Local\Temp\081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24.exe
      "{path}"
      2⤵
        PID:1040
      • C:\Users\Admin\AppData\Local\Temp\081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24.exe
        "{path}"
        2⤵
          PID:1100
        • C:\Users\Admin\AppData\Local\Temp\081d69da915d1ad52d8975f3425640b0166a1f5a6e32bbb8541c6b0b5555be24.exe
          "{path}"
          2⤵
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          PID:1144

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp8363.tmp
      • memory/1144-4-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1144-5-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB