Analysis
-
max time kernel
131s -
max time network
131s -
platform
windows10_x64 -
resource
win10 -
submitted
07-07-2020 08:33
Static task
static1
Behavioral task
behavioral1
Sample
INVtransfercopyreceipt07072020.exe
Resource
win7
General
-
Target
INVtransfercopyreceipt07072020.exe
-
Size
346KB
-
MD5
7e5783717dd46ed1a4cb15fb803fa44a
-
SHA1
3845da005de6a12f9058fc717a7e9cfe78f06372
-
SHA256
3412f3e08654eceebff6c557eb9f0e82ab9e7b4cf5b0a3b9f2c7fefa5d07fe75
-
SHA512
1d02fc33a067531a532a329e96f1675afa6396375fa44e890e7443e1c56bf5fe53465f0579d585d55c325ddb89535682a690fb12442e574c6ee63a820e1d8d59
Malware Config
Extracted
lokibot
http://modevin.ga/~zadmin/lmark/frega3/mode.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
rundll32.exepid process 384 rundll32.exe 384 rundll32.exe -
Blacklisted process makes network request 4 IoCs
Processes:
cmd.exeflow pid process 5 3636 cmd.exe 6 3636 cmd.exe 7 3636 cmd.exe 12 3636 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cmd.exedescription pid process Token: SeDebugPrivilege 3636 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of WriteProcessMemory 86 IoCs
Processes:
INVtransfercopyreceipt07072020.exerundll32.exedescription pid process target process PID 792 wrote to memory of 384 792 INVtransfercopyreceipt07072020.exe rundll32.exe PID 792 wrote to memory of 384 792 INVtransfercopyreceipt07072020.exe rundll32.exe PID 792 wrote to memory of 384 792 INVtransfercopyreceipt07072020.exe rundll32.exe PID 384 wrote to memory of 3596 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3596 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3596 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3596 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe PID 384 wrote to memory of 3636 384 rundll32.exe cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 384 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 384 rundll32.exe 384 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVtransfercopyreceipt07072020.exe"C:\Users\Admin\AppData\Local\Temp\INVtransfercopyreceipt07072020.exe"1⤵
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe Subclimax,Epimers2⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blacklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Archery
-
C:\Users\Admin\AppData\Local\Temp\Subclimax.DLL
-
\Users\Admin\AppData\Local\Temp\Subclimax.dll
-
memory/384-0-0x0000000000000000-mapping.dmp
-
memory/3636-4-0x0000000000000000-mapping.dmp
-
memory/3636-5-0x0000000000400000-0x00000000004A2000-memory.dmpFilesize
648KB