Analysis
-
max time kernel
103s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
14-01-2021 12:04
Static task
static1
Behavioral task
behavioral1
Sample
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe
Resource
win7v20201028
General
-
Target
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe
-
Size
604KB
-
MD5
d0e73d5b3842e748007e2989563777df
-
SHA1
95541e45052ff878d1f03d75c95c0167769e4654
-
SHA256
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d
-
SHA512
7ea6d9a05232af13927912ada4b1cef23d461dcfbed644d7241675768b896aa99609d0b235e09ca455611ad149a739a64887cfaecd6b0528a6dfdf0eba9c1de8
Malware Config
Extracted
lokibot
http://habibmentro.com/hybrid/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exedescription pid process target process PID 4648 set thread context of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exepid process 3388 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exedescription pid process Token: SeDebugPrivilege 3388 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exedescription pid process target process PID 4648 wrote to memory of 3880 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe schtasks.exe PID 4648 wrote to memory of 3880 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe schtasks.exe PID 4648 wrote to memory of 3880 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe schtasks.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe PID 4648 wrote to memory of 3388 4648 c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe"C:\Users\Admin\AppData\Local\Temp\c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BRtRZimUlc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB75F.tmp"2⤵
- Creates scheduled task(s)
PID:3880
-
-
C:\Users\Admin\AppData\Local\Temp\c7c001f29eb88786385f54395ecc75b780e9b54dd2eae54bcce61656a784e04d.exe"{path}"2⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad8c37c82f41cbe392ca53ae7611833d
SHA1d3742ae9287f97c515abd6665c2a5afa6dcc939e
SHA2564169edb1febc2e08da0927d7fe0dc88afe9d2866bc3dd292b93797b09be63efa
SHA5123ae9816054bfb0b2d933cd442e91f7285022cd22e0c272f118b0899706c9ee400d64ac116370dfbfb373282d3bf66f4eac8a770b70fc28ec8261631310ac00cd