Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:35

General

  • Target

    e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe

  • Size

    529KB

  • MD5

    a2374b248bb2f6049af345fbbafe27b6

  • SHA1

    f78798ef0beb67ced622c37f1119226579a7e7e5

  • SHA256

    e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e

  • SHA512

    368e9ad6707f80113c7a3a8a619cc0b9ae3157e835fd5cc40e76dd7b02415735a5a74ada1b2ce85dcba96a11ea825b0cdb654bce72fbe27f56e010c6a3bebf93

  • SSDEEP

    12288:UHxQ/bqLqbhSyvM3TSPey3H1/eGY4pxzXmsV2Q+KbKv:UnOhKTS2MVdYARALKbKv

Malware Config

Extracted

Family

lokibot

C2

http://3tril.com/armani/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
    "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XbOznBnLUkWQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F29.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4412
    • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
      "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
      2⤵
        PID:672
      • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
        "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
        2⤵
          PID:1920
        • C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe
          "C:\Users\Admin\AppData\Local\Temp\e9b8a51f5be543081089909c575b8dda34c907e9986a524fad98958ef890921e.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2272

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp2F29.tmp
        Filesize

        1KB

        MD5

        739d25a0358aa7e75aad2662ed8a59f4

        SHA1

        01c52e80f5225f6019f08b1aa1e2286fc55541a2

        SHA256

        0dd121d7937d96d7dc0828bb6c12618081dbf6fc7970aef52f46826514eb9555

        SHA512

        6134f1332a7cf9484611d9a32be064a35fb3c4252df72c7f17a25118263a7c2e5dc191df4d16a6852c007a38ce678e647bac76a24c2c7f9128f2685cdf94a680

      • memory/672-140-0x0000000000000000-mapping.dmp
      • memory/1920-141-0x0000000000000000-mapping.dmp
      • memory/2272-147-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2272-146-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2272-145-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2272-143-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2272-142-0x0000000000000000-mapping.dmp
      • memory/2760-135-0x0000000005380000-0x0000000005412000-memory.dmp
        Filesize

        584KB

      • memory/2760-137-0x0000000005570000-0x00000000055C6000-memory.dmp
        Filesize

        344KB

      • memory/2760-136-0x0000000005330000-0x000000000533A000-memory.dmp
        Filesize

        40KB

      • memory/2760-132-0x0000000000840000-0x00000000008CA000-memory.dmp
        Filesize

        552KB

      • memory/2760-134-0x0000000005890000-0x0000000005E34000-memory.dmp
        Filesize

        5.6MB

      • memory/2760-133-0x0000000005240000-0x00000000052DC000-memory.dmp
        Filesize

        624KB

      • memory/4412-138-0x0000000000000000-mapping.dmp