Analysis
-
max time kernel
126s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 16:34
Static task
static1
Behavioral task
behavioral1
Sample
45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe
Resource
win10v2004-20220414-en
General
-
Target
45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe
-
Size
481KB
-
MD5
3f9c33cb8f78d31b23d5013eb1a7fb2b
-
SHA1
55d6c089de471a641fe86023565bca1a79a12238
-
SHA256
45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41
-
SHA512
29ca30565421647aaf5d94f250617f67baea0c80f46e59502c685714836918cf727e7ef79d1342f78d39054338fb3f5e16db64b098df86c8bb2b5c80c7956b39
Malware Config
Extracted
lokibot
http://kings.jesseworld.eu/five/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
project6789.exeproject6789.exepid process 1440 project6789.exe 1200 project6789.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
project6789.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Desktop\\project6789.exe -boot" project6789.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
project6789.exedescription pid process target process PID 1440 set thread context of 1200 1440 project6789.exe project6789.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exeproject6789.exedescription pid process Token: SeDebugPrivilege 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe Token: SeDebugPrivilege 1440 project6789.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.execmd.exeproject6789.exedescription pid process target process PID 1572 wrote to memory of 2024 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 2024 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 2024 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 2024 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 384 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 384 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 384 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 1572 wrote to memory of 384 1572 45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe cmd.exe PID 384 wrote to memory of 1440 384 cmd.exe project6789.exe PID 384 wrote to memory of 1440 384 cmd.exe project6789.exe PID 384 wrote to memory of 1440 384 cmd.exe project6789.exe PID 384 wrote to memory of 1440 384 cmd.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe PID 1440 wrote to memory of 1200 1440 project6789.exe project6789.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe"C:\Users\Admin\AppData\Local\Temp\45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\45379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41.exe" "C:\Users\Admin\Desktop\project6789.exe"2⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project6789.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\Desktop\project6789.exe"C:\Users\Admin\Desktop\project6789.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\Desktop\project6789.exe"C:\Users\Admin\Desktop\project6789.exe"4⤵
- Executes dropped EXE
PID:1200
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
481KB
MD53f9c33cb8f78d31b23d5013eb1a7fb2b
SHA155d6c089de471a641fe86023565bca1a79a12238
SHA25645379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41
SHA51229ca30565421647aaf5d94f250617f67baea0c80f46e59502c685714836918cf727e7ef79d1342f78d39054338fb3f5e16db64b098df86c8bb2b5c80c7956b39
-
Filesize
481KB
MD53f9c33cb8f78d31b23d5013eb1a7fb2b
SHA155d6c089de471a641fe86023565bca1a79a12238
SHA25645379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41
SHA51229ca30565421647aaf5d94f250617f67baea0c80f46e59502c685714836918cf727e7ef79d1342f78d39054338fb3f5e16db64b098df86c8bb2b5c80c7956b39
-
Filesize
481KB
MD53f9c33cb8f78d31b23d5013eb1a7fb2b
SHA155d6c089de471a641fe86023565bca1a79a12238
SHA25645379843244b5168239ab555c30f898bc61eed5753fab08fe6e04d4ece3eed41
SHA51229ca30565421647aaf5d94f250617f67baea0c80f46e59502c685714836918cf727e7ef79d1342f78d39054338fb3f5e16db64b098df86c8bb2b5c80c7956b39