Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 18:43

General

  • Target

    d99afa31e5c8c86e3c68827c2b4f22a4273ef584bd1512b0c735f080e7bfd155.exe

  • Size

    531KB

  • MD5

    594ac980fc6e93dec43db41be88c69de

  • SHA1

    1a2b0e5e051ea5c684bb8f4ddb55abce29da790b

  • SHA256

    d99afa31e5c8c86e3c68827c2b4f22a4273ef584bd1512b0c735f080e7bfd155

  • SHA512

    d094e89240e61844d3484b2db6cd10da4902494f6dd10663649acf0f11e0d79053cffe3a74735bdc51ba1d3989953bf092857a41871c4c1b392b4e59d842f9c3

  • SSDEEP

    12288:IkgzrbsG+zYluM/r+JiC3L9ptKQvxXWsyZuZiTJfoXSJhVXBG:lm/ZuIFo8hVXBG

Malware Config

Extracted

Family

lokibot

C2

http://37.0.10.190/non/z/pin.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d99afa31e5c8c86e3c68827c2b4f22a4273ef584bd1512b0c735f080e7bfd155.exe
    "C:\Users\Admin\AppData\Local\Temp\d99afa31e5c8c86e3c68827c2b4f22a4273ef584bd1512b0c735f080e7bfd155.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\d99afa31e5c8c86e3c68827c2b4f22a4273ef584bd1512b0c735f080e7bfd155.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2160
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A8580B7C-7E55-4D0D-807F-6FE2F0B8CF35} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:1492
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1536
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f
              4⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1240
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:848

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe

        Filesize

        531KB

        MD5

        594ac980fc6e93dec43db41be88c69de

        SHA1

        1a2b0e5e051ea5c684bb8f4ddb55abce29da790b

        SHA256

        d99afa31e5c8c86e3c68827c2b4f22a4273ef584bd1512b0c735f080e7bfd155

        SHA512

        d094e89240e61844d3484b2db6cd10da4902494f6dd10663649acf0f11e0d79053cffe3a74735bdc51ba1d3989953bf092857a41871c4c1b392b4e59d842f9c3

      • memory/1492-29-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/2320-18-0x00000000009D0000-0x0000000000A5A000-memory.dmp

        Filesize

        552KB

      • memory/2496-14-0x00000000742DE000-0x00000000742DF000-memory.dmp

        Filesize

        4KB

      • memory/2496-1-0x0000000000A50000-0x0000000000ADA000-memory.dmp

        Filesize

        552KB

      • memory/2496-2-0x00000000742D0000-0x00000000749BE000-memory.dmp

        Filesize

        6.9MB

      • memory/2496-0-0x00000000742DE000-0x00000000742DF000-memory.dmp

        Filesize

        4KB

      • memory/2496-15-0x00000000742D0000-0x00000000749BE000-memory.dmp

        Filesize

        6.9MB

      • memory/2944-5-0x0000000000390000-0x0000000000432000-memory.dmp

        Filesize

        648KB

      • memory/2944-10-0x0000000000390000-0x0000000000432000-memory.dmp

        Filesize

        648KB

      • memory/2944-7-0x0000000000390000-0x0000000000432000-memory.dmp

        Filesize

        648KB

      • memory/2944-3-0x0000000000390000-0x0000000000432000-memory.dmp

        Filesize

        648KB

      • memory/2944-6-0x0000000000390000-0x0000000000432000-memory.dmp

        Filesize

        648KB

      • memory/2944-8-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/2944-4-0x0000000000390000-0x0000000000432000-memory.dmp

        Filesize

        648KB