Analysis

  • max time kernel
    109s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 06:55

General

  • Target

    PROFORMA INVOICE.exe

  • Size

    604KB

  • MD5

    d0e73d5b3842e748007e2989563777df

  • SHA1

    95541e45052ff878d1f03d75c95c0167769e4654

  • SHA256

    c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d

  • SHA512

    7ea6d9a05232af13927912ada4b1cef23d461dcfbed644d7241675768b896aa99609d0b235e09ca455611ad149a739a64887cfaecd6b0528a6dfdf0eba9c1de8

Malware Config

Extracted

Family

lokibot

C2

http://habibmentro.com/hybrid/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BRtRZimUlc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3F4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
      "{path}"
      2⤵
        PID:1504
      • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
        "{path}"
        2⤵
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:64

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB3F4.tmp
      MD5

      ad8c37c82f41cbe392ca53ae7611833d

      SHA1

      d3742ae9287f97c515abd6665c2a5afa6dcc939e

      SHA256

      4169edb1febc2e08da0927d7fe0dc88afe9d2866bc3dd292b93797b09be63efa

      SHA512

      3ae9816054bfb0b2d933cd442e91f7285022cd22e0c272f118b0899706c9ee400d64ac116370dfbfb373282d3bf66f4eac8a770b70fc28ec8261631310ac00cd

    • memory/64-4-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/64-5-0x00000000004139DE-mapping.dmp
    • memory/64-6-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2764-2-0x0000000000000000-mapping.dmp