Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:03

General

  • Target

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe

  • Size

    535KB

  • MD5

    dce3a42744dfd9236299039e09ed1fc9

  • SHA1

    e677a7accc88342822454c28a55cee05cc8d0ac0

  • SHA256

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528

  • SHA512

    ce85b18d067cf01f9563cd8c85f6eeba64f32cd55682a0a51fe7bdf2d395d69e5712ba88f88f9a890c3366125266e9319f3766adba30d80c695de553db2427de

  • SSDEEP

    12288:J8/xQNl/Wqq9WylY3mVOgfhl9ZFn2IGkPyIfDD/zy/wlEYi:2mZy1VOgfb9NYU3r76

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FGZscboXVnu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FGZscboXVnu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp905D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      2⤵
        PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp905D.tmp
      Filesize

      1KB

      MD5

      fece4c0119255a6d01e03407c1794ca8

      SHA1

      f3de3346c067d1785b49ec41cd5a3ce148a10a2d

      SHA256

      ce741fed4927ad69178103a58f3823d03cdf141341825605389a99b12785e8fb

      SHA512

      be5b3011354300c3f4caca7da8da778891bb5cae6a799d88f2ef32305fd832139b9ba9cc5014499e324c0d740c126ba8df7be50b84f1d321b810c7ec417f98a9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2WRO8ESOP7JX9VSMT2MM.temp
      Filesize

      7KB

      MD5

      3455b2a9c0d4231a3aff3cb52023bcf5

      SHA1

      efd679f231556e85efb9d44f81ca900c065ad86a

      SHA256

      91bbf84518982e954bbaa38ae408473e0b19c8261384facc72c56a833431a5c8

      SHA512

      fab3db8235b154a576daabcc8b652a466bdb8d41a6d9f1c571d75c102116e37df4d50a2820af059ecdfb4dfc98f28a0387676f7bfc7fc68e7c3d24cf024eb5ad

    • memory/1928-24-0x000000001C500000-0x000000001C5A2000-memory.dmp
      Filesize

      648KB

    • memory/1928-4-0x0000000000FD0000-0x0000000000FE2000-memory.dmp
      Filesize

      72KB

    • memory/1928-0-0x00000000010B0000-0x000000000113C000-memory.dmp
      Filesize

      560KB

    • memory/1928-5-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
      Filesize

      64KB

    • memory/1928-6-0x000000001AD50000-0x000000001ADB0000-memory.dmp
      Filesize

      384KB

    • memory/1928-7-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
      Filesize

      9.9MB

    • memory/1928-37-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
      Filesize

      9.9MB

    • memory/1928-2-0x0000000000F50000-0x0000000000FD0000-memory.dmp
      Filesize

      512KB

    • memory/1928-3-0x00000000008A0000-0x00000000008BA000-memory.dmp
      Filesize

      104KB

    • memory/1928-1-0x000007FEF5950000-0x000007FEF633C000-memory.dmp
      Filesize

      9.9MB

    • memory/1992-33-0x000007FFFFFDA000-0x000007FFFFFDB000-memory.dmp
      Filesize

      4KB

    • memory/2552-18-0x00000000027E0000-0x00000000027E8000-memory.dmp
      Filesize

      32KB

    • memory/2552-28-0x0000000002E24000-0x0000000002E27000-memory.dmp
      Filesize

      12KB

    • memory/2552-30-0x000007FEEDFB0000-0x000007FEEE94D000-memory.dmp
      Filesize

      9.6MB

    • memory/2552-16-0x000000001B570000-0x000000001B852000-memory.dmp
      Filesize

      2.9MB

    • memory/2552-26-0x0000000002E20000-0x0000000002EA0000-memory.dmp
      Filesize

      512KB

    • memory/2552-27-0x000007FEEDFB0000-0x000007FEEE94D000-memory.dmp
      Filesize

      9.6MB

    • memory/2552-25-0x000007FEEDFB0000-0x000007FEEE94D000-memory.dmp
      Filesize

      9.6MB

    • memory/2552-31-0x0000000002E2B000-0x0000000002E92000-memory.dmp
      Filesize

      412KB

    • memory/2600-32-0x0000000002EA0000-0x0000000002F20000-memory.dmp
      Filesize

      512KB

    • memory/2600-38-0x0000000002EA0000-0x0000000002F20000-memory.dmp
      Filesize

      512KB

    • memory/2600-29-0x000007FEEDFB0000-0x000007FEEE94D000-memory.dmp
      Filesize

      9.6MB

    • memory/2600-41-0x0000000002EA0000-0x0000000002F20000-memory.dmp
      Filesize

      512KB

    • memory/2600-39-0x0000000002EA0000-0x0000000002F20000-memory.dmp
      Filesize

      512KB

    • memory/2600-40-0x000007FEEDFB0000-0x000007FEEE94D000-memory.dmp
      Filesize

      9.6MB

    • memory/2600-36-0x000007FEEDFB0000-0x000007FEEE94D000-memory.dmp
      Filesize

      9.6MB

    • memory/2600-42-0x0000000002EA0000-0x0000000002F20000-memory.dmp
      Filesize

      512KB