Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:47

General

  • Target

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe

  • Size

    535KB

  • MD5

    dce3a42744dfd9236299039e09ed1fc9

  • SHA1

    e677a7accc88342822454c28a55cee05cc8d0ac0

  • SHA256

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528

  • SHA512

    ce85b18d067cf01f9563cd8c85f6eeba64f32cd55682a0a51fe7bdf2d395d69e5712ba88f88f9a890c3366125266e9319f3766adba30d80c695de553db2427de

  • SSDEEP

    12288:J8/xQNl/Wqq9WylY3mVOgfhl9ZFn2IGkPyIfDD/zy/wlEYi:2mZy1VOgfb9NYU3r76

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FGZscboXVnu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FGZscboXVnu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7935.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2556
    • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      2⤵
        PID:2312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7935.tmp
      Filesize

      1KB

      MD5

      11a1224b9a220a54379791702cbdd227

      SHA1

      5f50fd0352935df48df519cd9a531be3d428cf85

      SHA256

      9713e156c860e1a50bb8a54448157ce0285e35fc8f52493c992e2f3e7bdd996e

      SHA512

      666a7a5d3f5b679b9d89b030c9851172d9445a8292cc8eaefb0f572cf08eb6509fa82a17c945adc331a2617cecc9a8b23f680cc99307f199db4f8be8909f3853

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      3901727d320a5b68d4aa0d731a76a4af

      SHA1

      320c55e0ce5a35603d1541a6c12a66e15af6acfe

      SHA256

      ce9f1fca0eedd5bcbf9102f4693c7901fd8e5b583cd22d845ab9d89971b994ab

      SHA512

      e816a4d0ca1d4121eaee34bd1b19ecd78bb020ec6f7beee6dd02ca2d6438f70c68a631f4de1867487c852e3b97888be1043506fbe8072bb0e283fe1c25653aaf

    • memory/2312-25-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
      Filesize

      4KB

    • memory/2444-36-0x0000000002CA0000-0x0000000002D20000-memory.dmp
      Filesize

      512KB

    • memory/2444-40-0x0000000002CAB000-0x0000000002D12000-memory.dmp
      Filesize

      412KB

    • memory/2444-35-0x000007FEEE070000-0x000007FEEEA0D000-memory.dmp
      Filesize

      9.6MB

    • memory/2444-38-0x0000000002CA0000-0x0000000002D20000-memory.dmp
      Filesize

      512KB

    • memory/2444-37-0x000007FEEE070000-0x000007FEEEA0D000-memory.dmp
      Filesize

      9.6MB

    • memory/2444-39-0x0000000002CA4000-0x0000000002CA7000-memory.dmp
      Filesize

      12KB

    • memory/2544-34-0x00000000029AB000-0x0000000002A12000-memory.dmp
      Filesize

      412KB

    • memory/2544-22-0x0000000001ED0000-0x0000000001ED8000-memory.dmp
      Filesize

      32KB

    • memory/2544-16-0x000000001B7A0000-0x000000001BA82000-memory.dmp
      Filesize

      2.9MB

    • memory/2544-29-0x00000000029A4000-0x00000000029A7000-memory.dmp
      Filesize

      12KB

    • memory/2544-33-0x00000000029A0000-0x0000000002A20000-memory.dmp
      Filesize

      512KB

    • memory/2544-28-0x000007FEEE070000-0x000007FEEEA0D000-memory.dmp
      Filesize

      9.6MB

    • memory/2544-31-0x00000000029A0000-0x0000000002A20000-memory.dmp
      Filesize

      512KB

    • memory/2544-32-0x000007FEEE070000-0x000007FEEEA0D000-memory.dmp
      Filesize

      9.6MB

    • memory/2848-6-0x0000000002490000-0x00000000024F0000-memory.dmp
      Filesize

      384KB

    • memory/2848-24-0x000000001B410000-0x000000001B4B2000-memory.dmp
      Filesize

      648KB

    • memory/2848-7-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
      Filesize

      9.9MB

    • memory/2848-0-0x00000000008F0000-0x000000000097C000-memory.dmp
      Filesize

      560KB

    • memory/2848-5-0x00000000006D0000-0x00000000006E0000-memory.dmp
      Filesize

      64KB

    • memory/2848-30-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
      Filesize

      9.9MB

    • memory/2848-4-0x00000000006C0000-0x00000000006D2000-memory.dmp
      Filesize

      72KB

    • memory/2848-3-0x00000000006A0000-0x00000000006BA000-memory.dmp
      Filesize

      104KB

    • memory/2848-2-0x000000001BF30000-0x000000001BFB0000-memory.dmp
      Filesize

      512KB

    • memory/2848-1-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
      Filesize

      9.9MB