Analysis

  • max time kernel
    111s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 11:04

General

  • Target

    4f9f0d44eac8c320a004a7a7e3aa8f3f.exe

  • Size

    1.1MB

  • MD5

    4f9f0d44eac8c320a004a7a7e3aa8f3f

  • SHA1

    07efcd541a452923168048eea5a68752aca9c705

  • SHA256

    a8794fda49fbd75f6b6648e34f4520e92109b6fd28d426052af3b08444528888

  • SHA512

    4829c9b674dfd095adc52ee4b742985ff801277d844306e858de3aac72e56a2a383bf0acfe5f4aee18f85b058e894b97b338432c5b45344fa963d4f97e888127

Malware Config

Extracted

Family

lokibot

C2

http://ikloki.xyz/vf/cf/ro.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin
  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f9f0d44eac8c320a004a7a7e3aa8f3f.exe
    "C:\Users\Admin\AppData\Local\Temp\4f9f0d44eac8c320a004a7a7e3aa8f3f.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Users\Admin\AppData\Local\Temp\4f9f0d44eac8c320a004a7a7e3aa8f3f.exe
      "C:\Users\Admin\AppData\Local\Temp\4f9f0d44eac8c320a004a7a7e3aa8f3f.exe"
      2⤵
        PID:1528
      • C:\Users\Admin\AppData\Local\Temp\4f9f0d44eac8c320a004a7a7e3aa8f3f.exe
        "C:\Users\Admin\AppData\Local\Temp\4f9f0d44eac8c320a004a7a7e3aa8f3f.exe"
        2⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:1448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1448-126-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1448-128-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1448-127-0x00000000004139DE-mapping.dmp
    • memory/3912-121-0x0000000004EA0000-0x0000000004F32000-memory.dmp
      Filesize

      584KB

    • memory/3912-119-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/3912-120-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/3912-114-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/3912-122-0x0000000000F50000-0x0000000000F5B000-memory.dmp
      Filesize

      44KB

    • memory/3912-123-0x0000000005EF0000-0x0000000005F51000-memory.dmp
      Filesize

      388KB

    • memory/3912-124-0x0000000005CA0000-0x0000000005CBD000-memory.dmp
      Filesize

      116KB

    • memory/3912-125-0x0000000006010000-0x0000000006011000-memory.dmp
      Filesize

      4KB

    • memory/3912-118-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/3912-117-0x00000000054F0000-0x00000000054F1000-memory.dmp
      Filesize

      4KB

    • memory/3912-116-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB