Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 17:06

General

  • Target

    SCM21&SKD11.exe

  • Size

    420KB

  • MD5

    13c9a3b75f24d3345da1a23fb73e2079

  • SHA1

    d225cee96deafd8c3f7af2de045c140a37ddb093

  • SHA256

    0725fca33372579e5a29345410b84ee7faf61bb276dd15ad4f21b4cb5a42e9f3

  • SHA512

    99131f8a4594380d2c96e976548e701d597a48abc430d9b1510b999870d50bb63efb12d8996e67baeb5c984102a5c296312b67eb35e6ee1f9d9d9b42505a9610

Malware Config

Extracted

Family

lokibot

C2

http://23.254.225.235/flex/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCM21&SKD11.exe
    "C:\Users\Admin\AppData\Local\Temp\SCM21&SKD11.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RXjgppCsl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32F8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3316
    • C:\Users\Admin\AppData\Local\Temp\SCM21&SKD11.exe
      "C:\Users\Admin\AppData\Local\Temp\SCM21&SKD11.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:2240

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-126-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2240-128-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2240-127-0x00000000004139DE-mapping.dmp
  • memory/2668-122-0x0000000004A70000-0x0000000004F6E000-memory.dmp
    Filesize

    5.0MB

  • memory/2668-120-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/2668-121-0x00000000048E0000-0x00000000048E7000-memory.dmp
    Filesize

    28KB

  • memory/2668-115-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/2668-123-0x0000000005630000-0x0000000005683000-memory.dmp
    Filesize

    332KB

  • memory/2668-124-0x00000000055D0000-0x00000000055F3000-memory.dmp
    Filesize

    140KB

  • memory/2668-119-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/2668-118-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/2668-117-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/3316-125-0x0000000000000000-mapping.dmp