Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 20:46

General

  • Target

    53fcd7145bfb3737dc67bff3f7fe79997471c8171328dd10323da5fdb100d2eb.exe

  • Size

    478KB

  • MD5

    27b5a2ae4b7829e5c4a6be8c05f0af66

  • SHA1

    f0a03d7f0aff41e5458436f0241c8a1e59002e76

  • SHA256

    53fcd7145bfb3737dc67bff3f7fe79997471c8171328dd10323da5fdb100d2eb

  • SHA512

    7d2b5a3731f3e38118bc1d25354782e79913e79408439a74d121bef546ab21e60330d9cf73a083bdcf19d20327d5ace3b3261fbb97acbb0318556050b4d917a8

Malware Config

Extracted

Family

lokibot

C2

http://mclhk-net.com/hiswounds/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3444
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4408
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3788
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3544
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3380
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3284
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3104
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                      PID:2648
                      • C:\Users\Admin\AppData\Local\Temp\53fcd7145bfb3737dc67bff3f7fe79997471c8171328dd10323da5fdb100d2eb.exe
                        "C:\Users\Admin\AppData\Local\Temp\53fcd7145bfb3737dc67bff3f7fe79997471c8171328dd10323da5fdb100d2eb.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4428
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
                          3⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Accesses Microsoft Outlook profiles
                          • Enumerates connected drives
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • outlook_office_path
                          • outlook_win_path
                          PID:2488
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2604
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                        1⤵
                          PID:2504
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:2492
                          • C:\Windows\system32\dwm.exe
                            "dwm.exe"
                            1⤵
                              PID:1016
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:772

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              3
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              2
                              T1089

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Email Collection

                              1
                              T1114

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/2488-132-0x0000000000000000-mapping.dmp
                              • memory/2488-133-0x0000000000400000-0x00000000004B4000-memory.dmp
                                Filesize

                                720KB

                              • memory/2488-135-0x0000000000400000-0x00000000004B4000-memory.dmp
                                Filesize

                                720KB

                              • memory/2488-137-0x0000000000400000-0x00000000004B4000-memory.dmp
                                Filesize

                                720KB

                              • memory/2488-136-0x0000000002230000-0x00000000032EA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2488-138-0x0000000000400000-0x00000000004B4000-memory.dmp
                                Filesize

                                720KB

                              • memory/2488-139-0x0000000002230000-0x00000000032EA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/4428-130-0x00000000751D0000-0x0000000075781000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/4428-131-0x00000000751D0000-0x0000000075781000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/4428-140-0x00000000751D0000-0x0000000075781000-memory.dmp
                                Filesize

                                5.7MB