Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:03

General

  • Target

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe

  • Size

    535KB

  • MD5

    dce3a42744dfd9236299039e09ed1fc9

  • SHA1

    e677a7accc88342822454c28a55cee05cc8d0ac0

  • SHA256

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528

  • SHA512

    ce85b18d067cf01f9563cd8c85f6eeba64f32cd55682a0a51fe7bdf2d395d69e5712ba88f88f9a890c3366125266e9319f3766adba30d80c695de553db2427de

  • SSDEEP

    12288:J8/xQNl/Wqq9WylY3mVOgfhl9ZFn2IGkPyIfDD/zy/wlEYi:2mZy1VOgfb9NYU3r76

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FGZscboXVnu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FGZscboXVnu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp980A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1920
    • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      2⤵
        PID:4088

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      a43e653ffb5ab07940f4bdd9cc8fade4

      SHA1

      af43d04e3427f111b22dc891c5c7ee8a10ac4123

      SHA256

      c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

      SHA512

      62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      944B

      MD5

      cadef9abd087803c630df65264a6c81c

      SHA1

      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

      SHA256

      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

      SHA512

      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zeuj1zpe.ov5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp980A.tmp
      Filesize

      1KB

      MD5

      6f69a20635d6e90728670a829b2ebe38

      SHA1

      72cca3c6702556996d57047a4e76fa987940dc22

      SHA256

      7d51273fa822e4e200f44738b0e639371b365f9d000e0ee402a8ea8175f06069

      SHA512

      0964123ac80ba7b1284ddfe8394089ea2a8f353af397f225cc089726b86dd781dbd8e94341d2c7d8b4210c605405bc30e475143b1421c3f7d9bbcd7369c219d2

    • memory/1492-24-0x000001AE68770000-0x000001AE68780000-memory.dmp
      Filesize

      64KB

    • memory/1492-20-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/1492-50-0x000001AE68780000-0x000001AE6899C000-memory.dmp
      Filesize

      2.1MB

    • memory/1492-51-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/1492-26-0x000001AE68770000-0x000001AE68780000-memory.dmp
      Filesize

      64KB

    • memory/2228-8-0x000000001C510000-0x000000001C520000-memory.dmp
      Filesize

      64KB

    • memory/2228-4-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2228-3-0x000000001C2D0000-0x000000001C2EA000-memory.dmp
      Filesize

      104KB

    • memory/2228-0-0x0000000000730000-0x00000000007BC000-memory.dmp
      Filesize

      560KB

    • memory/2228-5-0x000000001C2F0000-0x000000001C302000-memory.dmp
      Filesize

      72KB

    • memory/2228-7-0x000000001D120000-0x000000001D180000-memory.dmp
      Filesize

      384KB

    • memory/2228-2-0x000000001C510000-0x000000001C520000-memory.dmp
      Filesize

      64KB

    • memory/2228-6-0x000000001C310000-0x000000001C320000-memory.dmp
      Filesize

      64KB

    • memory/2228-29-0x000000001DC90000-0x000000001DD32000-memory.dmp
      Filesize

      648KB

    • memory/2228-1-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/2228-42-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/3896-25-0x000001F5718E0000-0x000001F571902000-memory.dmp
      Filesize

      136KB

    • memory/3896-45-0x000001F571490000-0x000001F5716AC000-memory.dmp
      Filesize

      2.1MB

    • memory/3896-39-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/3896-49-0x00007FFEC01F0000-0x00007FFEC0CB1000-memory.dmp
      Filesize

      10.8MB

    • memory/3896-28-0x000001F5710A0000-0x000001F5710B0000-memory.dmp
      Filesize

      64KB

    • memory/3896-27-0x000001F5710A0000-0x000001F5710B0000-memory.dmp
      Filesize

      64KB