Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:58

General

  • Target

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe

  • Size

    535KB

  • MD5

    dce3a42744dfd9236299039e09ed1fc9

  • SHA1

    e677a7accc88342822454c28a55cee05cc8d0ac0

  • SHA256

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528

  • SHA512

    ce85b18d067cf01f9563cd8c85f6eeba64f32cd55682a0a51fe7bdf2d395d69e5712ba88f88f9a890c3366125266e9319f3766adba30d80c695de553db2427de

  • SSDEEP

    12288:J8/xQNl/Wqq9WylY3mVOgfhl9ZFn2IGkPyIfDD/zy/wlEYi:2mZy1VOgfb9NYU3r76

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FGZscboXVnu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FGZscboXVnu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp74B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2732
    • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      2⤵
        PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp74B3.tmp
      Filesize

      1KB

      MD5

      6aed35e54341f601424c477beeae973d

      SHA1

      b155bf45576cb6338a941f681c2cdb2768e20a96

      SHA256

      2d11f08cebc4a43fca8967f5823bc703fb6aa03f350c216bd588f0f7639e92e7

      SHA512

      d0c3af938a17edb69ee0173cbac9887a6415261eff7eec2de443de2f001cfaaf409ff7d98e4258ff025d0e22a322727f104300156a7543d2063cef7b1e5daeca

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      346a892f74a2ed1483ef2f60b8aba94c

      SHA1

      bcb63b5d4033b87027ce74f1d68df75a870a112a

      SHA256

      96d3efb418e922e820751983a1cbf1eaa5ccfc8724054e6ba48cc0d7c8c21704

      SHA512

      ec60677a8806161822a38eff9e303e64487be478e8486467b3559a8b64b57359dd0ab59aba785a36101c8ce5fa5975799d43db0e4b6ecc3aacca1c2328af0ef6

    • memory/2040-25-0x000000001AEA0000-0x000000001AF42000-memory.dmp
      Filesize

      648KB

    • memory/2040-1-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp
      Filesize

      9.9MB

    • memory/2040-2-0x000000001BF30000-0x000000001BFB0000-memory.dmp
      Filesize

      512KB

    • memory/2040-3-0x00000000003B0000-0x00000000003CA000-memory.dmp
      Filesize

      104KB

    • memory/2040-4-0x0000000000210000-0x0000000000222000-memory.dmp
      Filesize

      72KB

    • memory/2040-5-0x00000000003D0000-0x00000000003E0000-memory.dmp
      Filesize

      64KB

    • memory/2040-6-0x0000000000BB0000-0x0000000000C10000-memory.dmp
      Filesize

      384KB

    • memory/2040-7-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp
      Filesize

      9.9MB

    • memory/2040-39-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp
      Filesize

      9.9MB

    • memory/2040-0-0x0000000000220000-0x00000000002AC000-memory.dmp
      Filesize

      560KB

    • memory/2408-32-0x000007FEED940000-0x000007FEEE2DD000-memory.dmp
      Filesize

      9.6MB

    • memory/2408-33-0x0000000002900000-0x0000000002980000-memory.dmp
      Filesize

      512KB

    • memory/2408-40-0x000007FEED940000-0x000007FEEE2DD000-memory.dmp
      Filesize

      9.6MB

    • memory/2408-35-0x000007FEED940000-0x000007FEEE2DD000-memory.dmp
      Filesize

      9.6MB

    • memory/2408-30-0x0000000002900000-0x0000000002980000-memory.dmp
      Filesize

      512KB

    • memory/2408-34-0x0000000002900000-0x0000000002980000-memory.dmp
      Filesize

      512KB

    • memory/2408-23-0x0000000002860000-0x0000000002868000-memory.dmp
      Filesize

      32KB

    • memory/2604-36-0x000007FFFFFD9000-0x000007FFFFFDA000-memory.dmp
      Filesize

      4KB

    • memory/3008-31-0x000000000281B000-0x0000000002882000-memory.dmp
      Filesize

      412KB

    • memory/3008-27-0x0000000002810000-0x0000000002890000-memory.dmp
      Filesize

      512KB

    • memory/3008-29-0x0000000002814000-0x0000000002817000-memory.dmp
      Filesize

      12KB

    • memory/3008-24-0x000007FEED940000-0x000007FEEE2DD000-memory.dmp
      Filesize

      9.6MB

    • memory/3008-28-0x000007FEED940000-0x000007FEEE2DD000-memory.dmp
      Filesize

      9.6MB

    • memory/3008-22-0x000000001B6A0000-0x000000001B982000-memory.dmp
      Filesize

      2.9MB

    • memory/3008-26-0x0000000002810000-0x0000000002890000-memory.dmp
      Filesize

      512KB