Analysis

  • max time kernel
    59s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 09:04

General

  • Target

    gunzipped.exe

  • Size

    564KB

  • MD5

    012678f684c305c94134a4c816fff242

  • SHA1

    493521556f140df3b2670b8b28816a24a4676bdb

  • SHA256

    875ab4a8c0e8976f706fe0417ccfdf4d78bab6c845f4b3bb5a9e79414cf34c6d

  • SHA512

    931477bbb18f152b1daabd63828b63441e050ecfb1326c5e36e0459076e82b36cd94cb8e050c9a0678fc221a75514456ded795d3b7854194434ae90d79618f5b

Malware Config

Extracted

Family

lokibot

C2

http://185.227.139.18/dsaicosaicasdi.php/g2LTjC0V14aJY

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin
  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
    "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PVVekGo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB5A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:468
    • C:\Users\Admin\AppData\Local\Temp\gunzipped.exe
      "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCB5A.tmp
    MD5

    ea73066894779006e2aeff106a750a9f

    SHA1

    6c05dac4236f8e929eb9aeb3ab59e8579a598536

    SHA256

    1fc784081725f1b48c4b418a7383e7ffd2297c393afb62880d0451ed75ce0730

    SHA512

    1d44ba6d75a8522a1148a6af05fd71e3a88396a7446856d251747f843eeec583e1f67cc7594eb2c4bde418fa290426316318660170ff35eab34f4db8f50b4832

  • memory/452-59-0x0000000000C70000-0x0000000000C71000-memory.dmp
    Filesize

    4KB

  • memory/452-61-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/452-62-0x0000000000250000-0x000000000025B000-memory.dmp
    Filesize

    44KB

  • memory/452-63-0x0000000004CC0000-0x0000000004D21000-memory.dmp
    Filesize

    388KB

  • memory/452-64-0x0000000000810000-0x0000000000832000-memory.dmp
    Filesize

    136KB

  • memory/468-65-0x0000000000000000-mapping.dmp
  • memory/1300-67-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1300-68-0x00000000004139DE-mapping.dmp
  • memory/1300-69-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1300-70-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB