Analysis

  • max time kernel
    151s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 15:18

General

  • Target

    svchost.exe

  • Size

    263KB

  • MD5

    e1204f68e985164c7c87828095f5bcb6

  • SHA1

    67e5b6c6c5cd7f5fc50d63063de04db9ddfd218e

  • SHA256

    4fcb2d6dd4e6699e31ef782cdb40bdf65c388311c72952702e8f3024c46c2793

  • SHA512

    015962a5572986be335ea9e6691573a3396ee3864fb5b3b7da1f462127b102aef27a772b9b881802e2256edc52ba63c8476d7119326f81797381f3c3f30113d9

Malware Config

Extracted

Family

lokibot

C2

http://195.69.140.147/.op/cr.php/vms5lZmxPBbEN

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9728 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of WriteProcessMemory 15 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetThreadContext
    PID:112
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:788
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:480
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService
      1⤵
        PID:1856
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService
        1⤵
          PID:1240
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService
          1⤵
            PID:1884
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            1⤵
              PID:1924
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalService
              1⤵
                PID:1644
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService
                1⤵
                  PID:1576
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  1⤵
                    PID:1636
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k netsvcs
                    1⤵
                      PID:1552
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      1⤵
                        PID:1976
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        1⤵
                          PID:2024
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          1⤵
                            PID:1964
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            1⤵
                              PID:2040
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              1⤵
                                PID:1084
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                1⤵
                                  PID:1108
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  1⤵
                                    PID:528

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Credential Access

                                  Credentials in Files

                                  1
                                  T1081

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/480-0-0x0000000000400000-0x00000000004A2000-memory.dmp
                                    Filesize

                                    648KB

                                  • memory/480-1-0x00000000004139DE-mapping.dmp
                                  • memory/480-2-0x0000000000400000-0x00000000004A2000-memory.dmp
                                    Filesize

                                    648KB