Analysis

  • max time kernel
    99s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    08-07-2020 05:10

General

  • Target

    DHL Express_Invoice-MAJW.gz.exe

  • Size

    661KB

  • MD5

    b6146ca5f17e754daba280ab48528172

  • SHA1

    7ca0ab50aa22e288a5386e3d87ea0454a9e056c2

  • SHA256

    b0cc51f23ac5a30c25ecd9e817b445d66027872eff2dcbe9ea1808a945f6be98

  • SHA512

    2f91cc31fb41bcdab598f7b7fecd10b759c5df39c523a53c057bfe25a41cb9f1d60789241f24d70bc0ed707383b7be3c7acedce7da8bf1cf9be95c973e6283fb

Malware Config

Extracted

Family

lokibot

C2

airmanselectiontest.com/oo/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Express_Invoice-MAJW.gz.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Express_Invoice-MAJW.gz.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    PID:3920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xRmyeSE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp722D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3848
    • C:\Users\Admin\AppData\Local\Temp\DHL Express_Invoice-MAJW.gz.exe
      "{path}"
      2⤵
        PID:3328
      • C:\Users\Admin\AppData\Local\Temp\DHL Express_Invoice-MAJW.gz.exe
        "{path}"
        2⤵
          PID:4028
        • C:\Users\Admin\AppData\Local\Temp\DHL Express_Invoice-MAJW.gz.exe
          "{path}"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: RenamesItself
          PID:1656

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp722D.tmp
      • memory/1656-2-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1656-3-0x00000000004139DE-mapping.dmp
      • memory/1656-4-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/3848-0-0x0000000000000000-mapping.dmp