Analysis

  • max time kernel
    91s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 12:05

General

  • Target

    66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe

  • Size

    1.5MB

  • MD5

    40db59bd5a65d0a1a7ac4a7b690fc9d1

  • SHA1

    6135692fcd8cf40cb271b0d955d81441d308c397

  • SHA256

    66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c

  • SHA512

    245cf4a199667b19e0bb49e736bb6a66f7af7c77d3d8d147c639a4f74bd493c8ecf533a1bb38f22a3e6e42ab54cb2b8b4d3a62b160bba87c4961d704c1e13432

Malware Config

Extracted

Family

lokibot

C2

http://ikloki.xyz/vf/cf/mo.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin
  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe
    "C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:428
    • C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe
      "C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/428-75-0x0000000000FE2000-0x0000000000FE3000-memory.dmp
    Filesize

    4KB

  • memory/428-97-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/428-109-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/428-73-0x0000000002550000-0x0000000002551000-memory.dmp
    Filesize

    4KB

  • memory/428-94-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/428-66-0x0000000000000000-mapping.dmp
  • memory/428-67-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/428-68-0x0000000000F90000-0x0000000000F91000-memory.dmp
    Filesize

    4KB

  • memory/428-69-0x00000000047B0000-0x00000000047B1000-memory.dmp
    Filesize

    4KB

  • memory/428-93-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/428-110-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/428-86-0x0000000006160000-0x0000000006161000-memory.dmp
    Filesize

    4KB

  • memory/428-74-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/428-85-0x0000000006130000-0x0000000006131000-memory.dmp
    Filesize

    4KB

  • memory/428-80-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/428-77-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1012-76-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1012-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1012-71-0x00000000004139DE-mapping.dmp
  • memory/1084-60-0x00000000008E0000-0x00000000008E1000-memory.dmp
    Filesize

    4KB

  • memory/1084-62-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/1084-65-0x0000000000820000-0x0000000000841000-memory.dmp
    Filesize

    132KB

  • memory/1084-64-0x0000000004F10000-0x0000000004F76000-memory.dmp
    Filesize

    408KB

  • memory/1084-63-0x00000000004D0000-0x00000000004FD000-memory.dmp
    Filesize

    180KB