Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 07:35

General

  • Target

    PO_60577.scr

  • Size

    1.1MB

  • MD5

    000af790102eb884cfb98b2e4cf50d5a

  • SHA1

    aaa6182f2db7d3608e131f5badf612c7e4ab3377

  • SHA256

    c75e2b1752bd8221bd68fea21243915af2a92834a23d148a46e41b370badfd18

  • SHA512

    3693c63e07eb23185a7bf8d64a25f4128e13e20441827319db6f3f6a320f6472ba494b60cb69be8c5fbb7c634d0af90c671248632df852408faf5d76b10d72c7

Malware Config

Extracted

Family

lokibot

C2

http://185.206.215.56/r-1/cgi.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_60577.scr
    "C:\Users\Admin\AppData\Local\Temp\PO_60577.scr" /S
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "explore" /t REG_SZ /d "C:\Users\Admin\explore.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "explore" /t REG_SZ /d "C:\Users\Admin\explore.exe"
        3⤵
        • Adds Run key to start application
        PID:156
    • C:\Users\Admin\explore.exe
      "C:\Users\Admin\explore.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe

    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\addinprocess32.exe

    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\explore.exe

    MD5

    000af790102eb884cfb98b2e4cf50d5a

    SHA1

    aaa6182f2db7d3608e131f5badf612c7e4ab3377

    SHA256

    c75e2b1752bd8221bd68fea21243915af2a92834a23d148a46e41b370badfd18

    SHA512

    3693c63e07eb23185a7bf8d64a25f4128e13e20441827319db6f3f6a320f6472ba494b60cb69be8c5fbb7c634d0af90c671248632df852408faf5d76b10d72c7

  • C:\Users\Admin\explore.exe

    MD5

    000af790102eb884cfb98b2e4cf50d5a

    SHA1

    aaa6182f2db7d3608e131f5badf612c7e4ab3377

    SHA256

    c75e2b1752bd8221bd68fea21243915af2a92834a23d148a46e41b370badfd18

    SHA512

    3693c63e07eb23185a7bf8d64a25f4128e13e20441827319db6f3f6a320f6472ba494b60cb69be8c5fbb7c634d0af90c671248632df852408faf5d76b10d72c7

  • memory/156-10-0x0000000000000000-mapping.dmp

  • memory/1316-21-0x00000000086D0000-0x00000000086DB000-memory.dmp

    Filesize

    44KB

  • memory/1316-14-0x0000000073970000-0x000000007405E000-memory.dmp

    Filesize

    6.9MB

  • memory/1316-22-0x000000000BB80000-0x000000000BB81000-memory.dmp

    Filesize

    4KB

  • memory/1316-11-0x0000000000000000-mapping.dmp

  • memory/2832-9-0x0000000000000000-mapping.dmp

  • memory/3336-2-0x0000000073970000-0x000000007405E000-memory.dmp

    Filesize

    6.9MB

  • memory/3336-6-0x00000000029C0000-0x00000000029DE000-memory.dmp

    Filesize

    120KB

  • memory/3336-7-0x00000000029F0000-0x00000000029F1000-memory.dmp

    Filesize

    4KB

  • memory/3336-8-0x0000000007A30000-0x0000000007A31000-memory.dmp

    Filesize

    4KB

  • memory/3336-5-0x0000000005000000-0x0000000005001000-memory.dmp

    Filesize

    4KB

  • memory/3336-3-0x0000000000570000-0x0000000000571000-memory.dmp

    Filesize

    4KB

  • memory/3900-23-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/3900-24-0x00000000004139DE-mapping.dmp

  • memory/3900-26-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB