Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:16

General

  • Target

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe

  • Size

    535KB

  • MD5

    dce3a42744dfd9236299039e09ed1fc9

  • SHA1

    e677a7accc88342822454c28a55cee05cc8d0ac0

  • SHA256

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528

  • SHA512

    ce85b18d067cf01f9563cd8c85f6eeba64f32cd55682a0a51fe7bdf2d395d69e5712ba88f88f9a890c3366125266e9319f3766adba30d80c695de553db2427de

  • SSDEEP

    12288:J8/xQNl/Wqq9WylY3mVOgfhl9ZFn2IGkPyIfDD/zy/wlEYi:2mZy1VOgfb9NYU3r76

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FGZscboXVnu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FGZscboXVnu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7A9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      2⤵
        PID:656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD7A9.tmp
      Filesize

      1KB

      MD5

      9756b6f68f92db7f58bc2c127dc5063e

      SHA1

      4675f0dbe4086c5e27151db31566d8a543863f8c

      SHA256

      113b1cdfea7e5be5c73121b7a5e843263f4d6b97cc6991e5fed518d2cfbfea5b

      SHA512

      ed65931884a76788ee7c4cd73081f0a2bf40ad1785c5c61c51515b2190a35937d620cd7378b419c441f04c372aa7452f508adadbc57db21efb4a334e9defacee

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      0a8333577d1e61c89d9511bc0c566f2d

      SHA1

      ef5295589cde58fed511f2d672f9a9754a3d88b0

      SHA256

      c628a51a0fb3e6b4a87713b3ddea9eb43025629c4c6ce6ac0eea1d56db5b70b8

      SHA512

      4ec429c0de10d54109b52c0a617db929e68c120b05efd784880c4b609a0c0fbba2f1e9ff986b5b38625acc3ff6aeca4f1f4869c97eda4f01d89afe0c3b3e3764

    • memory/656-25-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
      Filesize

      4KB

    • memory/1252-3-0x00000000006B0000-0x00000000006CA000-memory.dmp
      Filesize

      104KB

    • memory/1252-4-0x00000000006D0000-0x00000000006E2000-memory.dmp
      Filesize

      72KB

    • memory/1252-5-0x0000000000860000-0x0000000000870000-memory.dmp
      Filesize

      64KB

    • memory/1252-6-0x0000000002560000-0x00000000025C0000-memory.dmp
      Filesize

      384KB

    • memory/1252-7-0x000007FEF5B00000-0x000007FEF64EC000-memory.dmp
      Filesize

      9.9MB

    • memory/1252-2-0x000000001BAD0000-0x000000001BB50000-memory.dmp
      Filesize

      512KB

    • memory/1252-1-0x000007FEF5B00000-0x000007FEF64EC000-memory.dmp
      Filesize

      9.9MB

    • memory/1252-0-0x0000000000890000-0x000000000091C000-memory.dmp
      Filesize

      560KB

    • memory/1252-24-0x000000001BAA0000-0x000000001BB42000-memory.dmp
      Filesize

      648KB

    • memory/1252-28-0x000007FEF5B00000-0x000007FEF64EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2592-31-0x0000000002970000-0x00000000029F0000-memory.dmp
      Filesize

      512KB

    • memory/2592-22-0x000000001B380000-0x000000001B662000-memory.dmp
      Filesize

      2.9MB

    • memory/2592-32-0x000007FEEDE50000-0x000007FEEE7ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2592-33-0x0000000002970000-0x00000000029F0000-memory.dmp
      Filesize

      512KB

    • memory/2592-35-0x0000000002970000-0x00000000029F0000-memory.dmp
      Filesize

      512KB

    • memory/2880-23-0x0000000002040000-0x0000000002048000-memory.dmp
      Filesize

      32KB

    • memory/2880-29-0x00000000028C0000-0x0000000002940000-memory.dmp
      Filesize

      512KB

    • memory/2880-27-0x000007FEEDE50000-0x000007FEEE7ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2880-30-0x000007FEEDE50000-0x000007FEEE7ED000-memory.dmp
      Filesize

      9.6MB

    • memory/2880-34-0x00000000028C0000-0x0000000002940000-memory.dmp
      Filesize

      512KB

    • memory/2880-36-0x00000000028C0000-0x0000000002940000-memory.dmp
      Filesize

      512KB

    • memory/2880-37-0x000007FEEDE50000-0x000007FEEE7ED000-memory.dmp
      Filesize

      9.6MB