Analysis

  • max time kernel
    123s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:20

General

  • Target

    IMG_056719.xls.exe

  • Size

    1.1MB

  • MD5

    f92036fc54ce0735a7af4f53d9511937

  • SHA1

    d3c1bb647fa77b5abced7cafc6af821eed57daba

  • SHA256

    22df9f21a06e39c218062e506094cd16b272094b941c729c4a7c510145509034

  • SHA512

    a1b13298931c2f8cbe691cce0efb09f13e86c65315a14245dfd8b9db31101bd45d5a7b59cef96611e91a582e0b18f202bc4382fdc72cba4bd7eb8beac436b9f8

Malware Config

Extracted

Family

lokibot

C2

http://185.206.215.56/r-1/cgi.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_056719.xls.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_056719.xls.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fine" /t REG_SZ /d "C:\Users\Admin\fileu.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fine" /t REG_SZ /d "C:\Users\Admin\fileu.exe"
        3⤵
        • Adds Run key to start application
        PID:2700
    • C:\Users\Admin\fileu.exe
      "C:\Users\Admin\fileu.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\fileu.exe
    MD5

    f92036fc54ce0735a7af4f53d9511937

    SHA1

    d3c1bb647fa77b5abced7cafc6af821eed57daba

    SHA256

    22df9f21a06e39c218062e506094cd16b272094b941c729c4a7c510145509034

    SHA512

    a1b13298931c2f8cbe691cce0efb09f13e86c65315a14245dfd8b9db31101bd45d5a7b59cef96611e91a582e0b18f202bc4382fdc72cba4bd7eb8beac436b9f8

  • C:\Users\Admin\fileu.exe
    MD5

    f92036fc54ce0735a7af4f53d9511937

    SHA1

    d3c1bb647fa77b5abced7cafc6af821eed57daba

    SHA256

    22df9f21a06e39c218062e506094cd16b272094b941c729c4a7c510145509034

    SHA512

    a1b13298931c2f8cbe691cce0efb09f13e86c65315a14245dfd8b9db31101bd45d5a7b59cef96611e91a582e0b18f202bc4382fdc72cba4bd7eb8beac436b9f8

  • memory/1928-24-0x00000000004139DE-mapping.dmp
  • memory/2356-9-0x0000000000000000-mapping.dmp
  • memory/2700-10-0x0000000000000000-mapping.dmp
  • memory/3708-21-0x0000000008000000-0x000000000800B000-memory.dmp
    Filesize

    44KB

  • memory/3708-11-0x0000000000000000-mapping.dmp
  • memory/3708-14-0x00000000738E0000-0x0000000073FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3708-22-0x00000000045D0000-0x00000000045D1000-memory.dmp
    Filesize

    4KB

  • memory/3992-8-0x0000000007F10000-0x0000000007F11000-memory.dmp
    Filesize

    4KB

  • memory/3992-7-0x00000000016E0000-0x00000000016E1000-memory.dmp
    Filesize

    4KB

  • memory/3992-6-0x00000000015A0000-0x00000000015BE000-memory.dmp
    Filesize

    120KB

  • memory/3992-2-0x00000000738E0000-0x0000000073FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3992-5-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/3992-3-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
    Filesize

    4KB