Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 12:05

General

  • Target

    66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe

  • Size

    1.5MB

  • MD5

    40db59bd5a65d0a1a7ac4a7b690fc9d1

  • SHA1

    6135692fcd8cf40cb271b0d955d81441d308c397

  • SHA256

    66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c

  • SHA512

    245cf4a199667b19e0bb49e736bb6a66f7af7c77d3d8d147c639a4f74bd493c8ecf533a1bb38f22a3e6e42ab54cb2b8b4d3a62b160bba87c4961d704c1e13432

Malware Config

Extracted

Family

lokibot

C2

http://ikloki.xyz/vf/cf/mo.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin
  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe
    "C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3524
    • C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe
      "C:\Users\Admin\AppData\Local\Temp\66c58d498856f83d9d4537def5198e167b2a7bf5917094659b6df7c6a5ecc07c.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-133-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2656-139-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2656-134-0x00000000004139DE-mapping.dmp
  • memory/3524-142-0x0000000008AD0000-0x0000000008AD1000-memory.dmp
    Filesize

    4KB

  • memory/3524-129-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/3524-135-0x0000000007A50000-0x0000000007A51000-memory.dmp
    Filesize

    4KB

  • memory/3524-358-0x00000000076A0000-0x00000000076A1000-memory.dmp
    Filesize

    4KB

  • memory/3524-165-0x0000000009E10000-0x0000000009E11000-memory.dmp
    Filesize

    4KB

  • memory/3524-164-0x0000000007553000-0x0000000007554000-memory.dmp
    Filesize

    4KB

  • memory/3524-163-0x000000007F3D0000-0x000000007F3D1000-memory.dmp
    Filesize

    4KB

  • memory/3524-125-0x0000000000000000-mapping.dmp
  • memory/3524-162-0x0000000009A80000-0x0000000009A81000-memory.dmp
    Filesize

    4KB

  • memory/3524-140-0x0000000008220000-0x0000000008221000-memory.dmp
    Filesize

    4KB

  • memory/3524-130-0x0000000007B90000-0x0000000007B91000-memory.dmp
    Filesize

    4KB

  • memory/3524-131-0x0000000007550000-0x0000000007551000-memory.dmp
    Filesize

    4KB

  • memory/3524-132-0x0000000007552000-0x0000000007553000-memory.dmp
    Filesize

    4KB

  • memory/3524-157-0x0000000009880000-0x0000000009881000-memory.dmp
    Filesize

    4KB

  • memory/3524-364-0x0000000007690000-0x0000000007691000-memory.dmp
    Filesize

    4KB

  • memory/3524-150-0x00000000098A0000-0x00000000098D3000-memory.dmp
    Filesize

    204KB

  • memory/3524-136-0x0000000007AF0000-0x0000000007AF1000-memory.dmp
    Filesize

    4KB

  • memory/3524-138-0x0000000008410000-0x0000000008411000-memory.dmp
    Filesize

    4KB

  • memory/3524-141-0x0000000008D10000-0x0000000008D11000-memory.dmp
    Filesize

    4KB

  • memory/4044-126-0x0000000006C30000-0x0000000006C31000-memory.dmp
    Filesize

    4KB

  • memory/4044-116-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/4044-114-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/4044-120-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/4044-118-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/4044-119-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/4044-124-0x0000000001120000-0x0000000001141000-memory.dmp
    Filesize

    132KB

  • memory/4044-123-0x00000000010B0000-0x0000000001116000-memory.dmp
    Filesize

    408KB

  • memory/4044-122-0x0000000004B10000-0x0000000004B3D000-memory.dmp
    Filesize

    180KB

  • memory/4044-121-0x00000000051C0000-0x00000000056BE000-memory.dmp
    Filesize

    5.0MB

  • memory/4044-117-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB