Analysis

  • max time kernel
    236s
  • max time network
    333s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:12

General

  • Target

    d0fe97a770e2046435a4cabbafbc6738171ee6d436478192bf7bffeea57f4337.exe

  • Size

    2.2MB

  • MD5

    5f947b7e7798b0a66d4fa58171d7e688

  • SHA1

    67f196b2cdf63dd5719a7b89e8e23097b73ffcf9

  • SHA256

    d0fe97a770e2046435a4cabbafbc6738171ee6d436478192bf7bffeea57f4337

  • SHA512

    4e26a8efa6ec3b3fceb23dd69041b8e6609f5b3878ea2c71e850e40daae0886e56a246281da318b0e96e30df7e4a6585ccb5069475e1e9cd87f4c4eef4218953

  • SSDEEP

    24576:uAHnh+eWsN3skA4RV1Hom2KXMmHaNKuZtncFYj7uurNYvj+4c0JnCPcd5m:Zh+ZkldoPK8YaNDYvdcEC+m

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

shamim.zapto.org:11457

tost.dynamic-dns.net:11457

Mutex

8017d58d-7b7f-4b91-b6de-613adf085a1e

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    tost.dynamic-dns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-12-01T22:40:08.386446536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    11457

  • default_group

    ALPHA

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    8017d58d-7b7f-4b91-b6de-613adf085a1e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    shamim.zapto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

lokibot

C2

http://directmalta.com/blye.directmalta.com/wp-admin/css/colors/blue/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0fe97a770e2046435a4cabbafbc6738171ee6d436478192bf7bffeea57f4337.exe
    "C:\Users\Admin\AppData\Local\Temp\d0fe97a770e2046435a4cabbafbc6738171ee6d436478192bf7bffeea57f4337.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\hhu.exe
      "C:\Users\Admin\AppData\Local\Temp\hhu.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\hhu.exe:Zone.Identifier"
        3⤵
        • NTFS ADS
        PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\hhu.exe:Zone.Identifier"
        3⤵
        • NTFS ADS
        PID:924
      • C:\Users\Admin\AppData\Local\Temp\hhu.exe
        "C:\Users\Admin\AppData\Local\Temp\hhu.exe"
        3⤵
        • Executes dropped EXE
        PID:1876
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • C:\Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • C:\Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • \Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • \Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • \Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • \Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • \Users\Admin\AppData\Local\Temp\hhu.exe
    Filesize

    404KB

    MD5

    58a99ccc2bac6833f830bcd461fbe3f5

    SHA1

    0a46a1a6bac05f7f3b25919ab1481bb587bba1cd

    SHA256

    48aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5

    SHA512

    193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe

  • memory/780-62-0x0000000001370000-0x00000000013DC000-memory.dmp
    Filesize

    432KB

  • memory/780-77-0x00000000005B0000-0x00000000005DA000-memory.dmp
    Filesize

    168KB

  • memory/780-59-0x0000000000000000-mapping.dmp
  • memory/780-84-0x0000000000910000-0x000000000091C000-memory.dmp
    Filesize

    48KB

  • memory/780-83-0x0000000001160000-0x000000000116C000-memory.dmp
    Filesize

    48KB

  • memory/780-81-0x0000000001150000-0x0000000001158000-memory.dmp
    Filesize

    32KB

  • memory/780-63-0x00000000047E0000-0x0000000004858000-memory.dmp
    Filesize

    480KB

  • memory/924-82-0x0000000000000000-mapping.dmp
  • memory/1092-75-0x0000000070400000-0x00000000709AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1092-78-0x0000000070400000-0x00000000709AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1092-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1092-71-0x000000000041E792-mapping.dmp
  • memory/1092-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1092-76-0x0000000000796000-0x00000000007A7000-memory.dmp
    Filesize

    68KB

  • memory/1352-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1736-80-0x0000000000000000-mapping.dmp
  • memory/1876-86-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-89-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-91-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-92-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-94-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-95-0x00000000004139DE-mapping.dmp
  • memory/1876-98-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-87-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1876-100-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB