Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 09:44

General

  • Target

    IMG_50617.pdf.exe

  • Size

    1.0MB

  • MD5

    32a192ebfa3cda2c1b161d48886d152f

  • SHA1

    9e36a01df4d0b3f27a409d1e743037854872fa69

  • SHA256

    58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

  • SHA512

    1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

Malware Config

Extracted

Family

lokibot

C2

http://185.206.215.56/morx/1/cgi.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_50617.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_50617.pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fxyt" /t REG_SZ /d "C:\Users\Admin\jra.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fxyt" /t REG_SZ /d "C:\Users\Admin\jra.exe"
        3⤵
        • Adds Run key to start application
        PID:1788
    • C:\Users\Admin\jra.exe
      "C:\Users\Admin\jra.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\jra.exe
    MD5

    32a192ebfa3cda2c1b161d48886d152f

    SHA1

    9e36a01df4d0b3f27a409d1e743037854872fa69

    SHA256

    58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

    SHA512

    1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

  • C:\Users\Admin\jra.exe
    MD5

    32a192ebfa3cda2c1b161d48886d152f

    SHA1

    9e36a01df4d0b3f27a409d1e743037854872fa69

    SHA256

    58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

    SHA512

    1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\jra.exe
    MD5

    32a192ebfa3cda2c1b161d48886d152f

    SHA1

    9e36a01df4d0b3f27a409d1e743037854872fa69

    SHA256

    58eddddb217d2439b4c23060412039bca6f9a3e52fc83e3f7e4dbd5e62bfc611

    SHA512

    1f4382050d9de2ba12addee135de22097b4269975d62e1c0055022aa8d3d234afada4da0dc2f923eb76ad50383e105db4dfe86f42b20b766afcf4bbe477a148b

  • memory/900-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/900-29-0x0000000076341000-0x0000000076343000-memory.dmp
    Filesize

    8KB

  • memory/900-27-0x00000000004139DE-mapping.dmp
  • memory/900-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1088-15-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1088-12-0x0000000000000000-mapping.dmp
  • memory/1088-25-0x00000000003C1000-0x00000000003C2000-memory.dmp
    Filesize

    4KB

  • memory/1088-16-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/1088-20-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1088-21-0x00000000004A0000-0x00000000004AB000-memory.dmp
    Filesize

    44KB

  • memory/1088-22-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1632-10-0x0000000000AE1000-0x0000000000AE2000-memory.dmp
    Filesize

    4KB

  • memory/1632-2-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1632-7-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/1632-6-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/1632-5-0x0000000000530000-0x000000000054E000-memory.dmp
    Filesize

    120KB

  • memory/1632-3-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/1788-9-0x0000000000000000-mapping.dmp
  • memory/1920-31-0x000007FEF7B10000-0x000007FEF7D8A000-memory.dmp
    Filesize

    2.5MB

  • memory/1964-8-0x0000000000000000-mapping.dmp