Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:26

General

  • Target

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe

  • Size

    535KB

  • MD5

    dce3a42744dfd9236299039e09ed1fc9

  • SHA1

    e677a7accc88342822454c28a55cee05cc8d0ac0

  • SHA256

    7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528

  • SHA512

    ce85b18d067cf01f9563cd8c85f6eeba64f32cd55682a0a51fe7bdf2d395d69e5712ba88f88f9a890c3366125266e9319f3766adba30d80c695de553db2427de

  • SSDEEP

    12288:J8/xQNl/Wqq9WylY3mVOgfhl9ZFn2IGkPyIfDD/zy/wlEYi:2mZy1VOgfb9NYU3r76

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c17/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FGZscboXVnu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FGZscboXVnu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A10.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      C:\Users\Admin\AppData\Local\Temp\7cc872c2db97ac517a53904af50ad37dd08ca934fd1a48d4ebbd4c593c9cf528.exe
      2⤵
        PID:2436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7A10.tmp
      Filesize

      1KB

      MD5

      d42fd3a468f4a2a6b1c4324b6688774b

      SHA1

      a838c33ee7c1d4c19feac4d4a0bd2ead011559cc

      SHA256

      745682f2879e76d0b6d4de4f8f8db2bc29212b7ec69dfa7ae514f5cc4858ce77

      SHA512

      8b11bf7f1da5773731b1791798eb38ff3f71f9a987c3b6147fafdd36bc330ffc0e57f17554000e3a22f60d101803021289da928e662a237f5cadca675fde7201

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      8bc6ce6c7225e2dd93e160e293100840

      SHA1

      9ba4726054d1622905f3441acc378d237ebf401f

      SHA256

      a29c2b4701b9e40845cae4e6f8ed4b2e8146a10dc2f51619a6d3d0a012fb91a2

      SHA512

      f95aeb4e22e0dc5390c888d89b887c52cebff52a3240009199371d689e8169f0fb840579b20f7941c509707dbcc67588b33fc26f5948d80e3c03c682fb299831

    • memory/2380-4-0x00000000006A0000-0x00000000006B2000-memory.dmp
      Filesize

      72KB

    • memory/2380-25-0x00000000026C0000-0x0000000002762000-memory.dmp
      Filesize

      648KB

    • memory/2380-3-0x0000000000680000-0x000000000069A000-memory.dmp
      Filesize

      104KB

    • memory/2380-5-0x00000000006B0000-0x00000000006C0000-memory.dmp
      Filesize

      64KB

    • memory/2380-6-0x00000000025A0000-0x0000000002600000-memory.dmp
      Filesize

      384KB

    • memory/2380-7-0x000007FEF5830000-0x000007FEF621C000-memory.dmp
      Filesize

      9.9MB

    • memory/2380-8-0x0000000000990000-0x0000000000A10000-memory.dmp
      Filesize

      512KB

    • memory/2380-41-0x000007FEF5830000-0x000007FEF621C000-memory.dmp
      Filesize

      9.9MB

    • memory/2380-2-0x0000000000990000-0x0000000000A10000-memory.dmp
      Filesize

      512KB

    • memory/2380-0-0x0000000000A10000-0x0000000000A9C000-memory.dmp
      Filesize

      560KB

    • memory/2380-1-0x000007FEF5830000-0x000007FEF621C000-memory.dmp
      Filesize

      9.9MB

    • memory/2436-38-0x000007FFFFFD9000-0x000007FFFFFDA000-memory.dmp
      Filesize

      4KB

    • memory/2608-36-0x000007FEED870000-0x000007FEEE20D000-memory.dmp
      Filesize

      9.6MB

    • memory/2608-32-0x000007FEED870000-0x000007FEEE20D000-memory.dmp
      Filesize

      9.6MB

    • memory/2608-37-0x0000000002960000-0x00000000029E0000-memory.dmp
      Filesize

      512KB

    • memory/2608-35-0x0000000002960000-0x00000000029E0000-memory.dmp
      Filesize

      512KB

    • memory/2608-33-0x000000000296B000-0x00000000029D2000-memory.dmp
      Filesize

      412KB

    • memory/2680-27-0x0000000002F20000-0x0000000002FA0000-memory.dmp
      Filesize

      512KB

    • memory/2680-30-0x0000000002F24000-0x0000000002F27000-memory.dmp
      Filesize

      12KB

    • memory/2680-34-0x000007FEED870000-0x000007FEEE20D000-memory.dmp
      Filesize

      9.6MB

    • memory/2680-31-0x0000000002F2B000-0x0000000002F92000-memory.dmp
      Filesize

      412KB

    • memory/2680-29-0x0000000002F20000-0x0000000002FA0000-memory.dmp
      Filesize

      512KB

    • memory/2680-28-0x000007FEED870000-0x000007FEEE20D000-memory.dmp
      Filesize

      9.6MB

    • memory/2680-26-0x000007FEED870000-0x000007FEEE20D000-memory.dmp
      Filesize

      9.6MB

    • memory/2680-23-0x0000000002290000-0x0000000002298000-memory.dmp
      Filesize

      32KB

    • memory/2680-17-0x000000001B900000-0x000000001BBE2000-memory.dmp
      Filesize

      2.9MB