Analysis

  • max time kernel
    129s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 00:09

General

  • Target

    ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe

  • Size

    110KB

  • MD5

    c2a3b57a529d4d19fdf97b115924361e

  • SHA1

    86bf0be3ee47867791cdfe1107a391e7a9ab75dc

  • SHA256

    ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b

  • SHA512

    93661a4219621d5a32ded3fbe5e4d4fa585311f03512e813cc6114c4efb16cecd8d0689258f64cddc303b62cdea595d3c7447e494b5e09ce74dced424fe56b66

Malware Config

Extracted

Family

lokibot

C2

http://208.70.248.230/panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe
    "C:\Users\Admin\AppData\Local\Temp\ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe
      C:\Users\Admin\AppData\Local\Temp\ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe mc
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Users\Admin\AppData\Local\Temp\ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe
        "C:\Users\Admin\AppData\Local\Temp\ea4ac12e4eb571bdb4060b4d65e93e1aaa30dc6d693ffaf352adc2e5f641eb5b.exe"
        3⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:2216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-2-0x0000000000000000-mapping.dmp
  • memory/2216-3-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2216-4-0x00000000004139DE-mapping.dmp
  • memory/2216-5-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB