Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 12:13

General

  • Target

    Shipment Arrival Notice.exe

  • Size

    781KB

  • MD5

    b1d78e6a8d2f23ad5952d431cd01f5c3

  • SHA1

    19aa2e5f1f2abcc2993361fe43af38ce29051597

  • SHA256

    b326b4848fb7610629f54054b30bac754382db0684a37da3c44e3342a21c2dd8

  • SHA512

    4e57a5e0d08e2356c6e8afdfaf6e05642779b16fce8b93a505f1b82bcb9fcdb590e4c21ad1d391f68286c5dcd4c079f1d46bf0d73438573dc09f7f338f2a7a32

Malware Config

Extracted

Family

lokibot

C2

https://chem.buet.ac.bd/staff-list/inc/2w/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment Arrival Notice.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment Arrival Notice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\usKHbRkPoTUF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp706F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1344
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1508
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:620
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp706F.tmp
        MD5

        1cb9b06d476b506c1eda468241a2fb31

        SHA1

        e90d80b5de1b5551d5f28604df03a415db1c4f40

        SHA256

        b2adefa2090402b9c0db5b951fc82d1ee5a1a69f65868763228d8631fccf0442

        SHA512

        803134d015897ec78685f5e86600b626e7bc2127e6567a5e3e709f4d7d4d04eac67bc374191801fce984fc9e5cefcd051eda204974b326d373cec06cbe714025

      • memory/1080-60-0x0000000000C80000-0x0000000000C81000-memory.dmp
        Filesize

        4KB

      • memory/1080-62-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
        Filesize

        4KB

      • memory/1080-63-0x00000000003C0000-0x00000000003CE000-memory.dmp
        Filesize

        56KB

      • memory/1080-64-0x0000000004F10000-0x0000000004F8C000-memory.dmp
        Filesize

        496KB

      • memory/1080-65-0x00000000006C0000-0x00000000006EE000-memory.dmp
        Filesize

        184KB

      • memory/1344-66-0x0000000000000000-mapping.dmp
      • memory/1580-68-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1580-69-0x00000000004139DE-mapping.dmp
      • memory/1580-70-0x0000000075D11000-0x0000000075D13000-memory.dmp
        Filesize

        8KB

      • memory/1580-71-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB