Analysis

  • max time kernel
    131s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 08:02

General

  • Target

    Revised Proforma Invoice_pdf.exe

  • Size

    565KB

  • MD5

    7911d0a635c65f04715e876447a1a73d

  • SHA1

    21a7079f28dd1aa6e7c8baba7eda70ebc3f7e337

  • SHA256

    e0b5a7aa2ae1c4df12a5fa90c2f68c615690a58d80af00ff60ed5d7ab30c2f46

  • SHA512

    9e8b924ace5cb2f24908dcaacd83f2bd20acbff147b5fec92776838c188f624490004922f7011fe1da89e2a14bd4f09815dafb52de545ce03eb2354822b7787d

Malware Config

Extracted

Family

lokibot

C2

niskioglasi.rs/test2/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised Proforma Invoice_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised Proforma Invoice_pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:1324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QwtNsHGyqF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2413.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1840
    • C:\Users\Admin\AppData\Local\Temp\Revised Proforma Invoice_pdf.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: RenamesItself
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2413.tmp
  • memory/1824-2-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1824-3-0x00000000004139DE-mapping.dmp
  • memory/1824-4-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1840-0-0x0000000000000000-mapping.dmp