Analysis

  • max time kernel
    127s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 09:22

General

  • Target

    65.exe

  • Size

    639KB

  • MD5

    b7da251d3f98a75ae233d09b17f3d362

  • SHA1

    88a7ef6ba44c82821a2fe302be5ea343c8d58fbc

  • SHA256

    799472ff2ede6b91288e967a805661d7ce186ca8ef7756c4bad3ed548e7c28b7

  • SHA512

    ac88d6bcd3c269a8411337fc6d1f15ad41a2e62cf59727b2749d415db1852c6e1bbff74b9df5d4476930a228155411b375caeba7f440cfae66f9d1c68545677f

Malware Config

Extracted

Family

lokibot

C2

http://abixmaly.duckdns.org/binge/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin
  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65.exe
    "C:\Users\Admin\AppData\Local\Temp\65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gnsJKElkEKKhq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0F4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\65.exe
      "C:\Users\Admin\AppData\Local\Temp\65.exe"
      2⤵
        PID:792
      • C:\Users\Admin\AppData\Local\Temp\65.exe
        "C:\Users\Admin\AppData\Local\Temp\65.exe"
        2⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF0F4.tmp
      MD5

      288e64ac80d6e6b2cbaa844ec1d9e844

      SHA1

      026bca5228ca8641ec6af9c81a3330b6bd8ae95b

      SHA256

      096948cc1abad4bf0be4cb1f3e334ca90c8056af011eb5fd9464af0dad7448bd

      SHA512

      dee6abb44eac3f729c3c195fb1b4c84110033f7a83fe47ed03fa850403936bd3691eae10af55c3b28a122c8853890bfa2abc793d00fb28453c12ee69dd1c83ca

    • memory/288-68-0x00000000004139DE-mapping.dmp
    • memory/288-67-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/288-69-0x00000000769B1000-0x00000000769B3000-memory.dmp
      Filesize

      8KB

    • memory/288-70-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1220-59-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1220-61-0x00000000008F0000-0x00000000008F1000-memory.dmp
      Filesize

      4KB

    • memory/1220-62-0x00000000004C0000-0x00000000004CB000-memory.dmp
      Filesize

      44KB

    • memory/1220-63-0x0000000005BF0000-0x0000000005C56000-memory.dmp
      Filesize

      408KB

    • memory/1220-64-0x0000000004160000-0x0000000004181000-memory.dmp
      Filesize

      132KB

    • memory/1740-65-0x0000000000000000-mapping.dmp