Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 12:05

General

  • Target

    dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe

  • Size

    802KB

  • MD5

    60ed045b258cff113c07de91fc6e2913

  • SHA1

    e8f024420f1c5cd43115106f40b077ae27d4427b

  • SHA256

    dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6

  • SHA512

    da88bd7c139541cde5d01b36519d234331fc79c042424603f603e519506b9d9b9ed834596e7afe7387fe9430bcaaef2715a9452495df00a4b0a7945c020e2c52

Malware Config

Extracted

Family

lokibot

C2

http://lmpulsefashion.net/chief/kev/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe
    "C:\Users\Admin\AppData\Local\Temp\dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe
      "C:\Users\Admin\AppData\Local\Temp\dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe"
      2⤵
        PID:360
      • C:\Users\Admin\AppData\Local\Temp\dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe
        "C:\Users\Admin\AppData\Local\Temp\dd715a1b1f733c57f100877432d8e365c0efe519cda845c0e37ebd58886dbea6.exe"
        2⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/796-13-0x00000000004139DE-mapping.dmp
    • memory/796-12-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/796-14-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1316-2-0x0000000073C50000-0x000000007433E000-memory.dmp
      Filesize

      6.9MB

    • memory/1316-3-0x0000000000D80000-0x0000000000D81000-memory.dmp
      Filesize

      4KB

    • memory/1316-5-0x0000000005660000-0x0000000005661000-memory.dmp
      Filesize

      4KB

    • memory/1316-6-0x0000000005C00000-0x0000000005C01000-memory.dmp
      Filesize

      4KB

    • memory/1316-7-0x00000000057A0000-0x00000000057A1000-memory.dmp
      Filesize

      4KB

    • memory/1316-8-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/1316-9-0x0000000005960000-0x0000000005961000-memory.dmp
      Filesize

      4KB

    • memory/1316-10-0x0000000005750000-0x0000000005762000-memory.dmp
      Filesize

      72KB

    • memory/1316-11-0x0000000006400000-0x0000000006452000-memory.dmp
      Filesize

      328KB