Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 12:07

General

  • Target

    6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe

  • Size

    975KB

  • MD5

    450bb5f8dcd585904dfc532d5131e3e5

  • SHA1

    83e85342b9f802f98787b723a049f530f4979f79

  • SHA256

    6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848

  • SHA512

    6788183f5dcbe6a31d0ee9a3ed0794a0c57ae79928809e1cb4ed31ccadb1f50a48f04c0d17e2dd35120efccac83109472d8e962093b2c2c5e8619f333d381bf6

Malware Config

Extracted

Family

lokibot

C2

http://becharnise.ir/fa2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe
    "C:\Users\Admin\AppData\Local\Temp\6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe
      "C:\Users\Admin\AppData\Local\Temp\6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe"
      2⤵
        PID:1612
      • C:\Users\Admin\AppData\Local\Temp\6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe
        "C:\Users\Admin\AppData\Local\Temp\6aae2544784eec2f856dc11effdfd79bf9d02c91df9f0ff7170c042d3ee4f848.exe"
        2⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/652-7-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/652-8-0x00000000004139DE-mapping.dmp
    • memory/652-9-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1068-2-0x0000000074710000-0x0000000074DFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1068-3-0x0000000000970000-0x0000000000971000-memory.dmp
      Filesize

      4KB

    • memory/1068-5-0x0000000000390000-0x00000000003A2000-memory.dmp
      Filesize

      72KB

    • memory/1068-6-0x0000000002110000-0x000000000216B000-memory.dmp
      Filesize

      364KB

    • memory/1112-10-0x000007FEF7800000-0x000007FEF7A7A000-memory.dmp
      Filesize

      2.5MB