Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:47

General

  • Target

    a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe

  • Size

    360KB

  • MD5

    a7c6901b5b83240f0c4ae8300027dfaf

  • SHA1

    2bb40eed330ea12a3b8ab96689b2be328c1afe40

  • SHA256

    a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3

  • SHA512

    e7e6d65795f149ba6ba9a0ef8cca0ed404f241eee5ee1d837cd07652696c4576b088f7ede36446b20f5707d11094e24ef0670eeda8c5f4736e29447451e6f951

  • SSDEEP

    6144:TDYrWfZgsTEUvKvwKtfraH6jYASxn7hWIbLhVptFhdVKL638zL:T8rWfZlvK4KtfrayYAYkQhVX7mG38

Malware Config

Extracted

Family

lokibot

C2

http://3tril.com/armani/Panel/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe
    "C:\Users\Admin\AppData\Local\Temp\a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QYoGknEZQUbtr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AF1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:460
    • C:\Users\Admin\AppData\Local\Temp\a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe
      "C:\Users\Admin\AppData\Local\Temp\a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe"
      2⤵
        PID:3388
      • C:\Users\Admin\AppData\Local\Temp\a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe
        "C:\Users\Admin\AppData\Local\Temp\a29b2f78ca14d2764cc98947ffd8a9a32a608713687ed641e17f130fc3b272d3.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3AF1.tmp
      Filesize

      1KB

      MD5

      f79e83eb42a12e031eb1783f6c3e69a9

      SHA1

      a87ce9abfc9635aef99072e0c5b038a01ed785c2

      SHA256

      3b6801f0238230cef460abf37fca032bda79bb3c1f4fdcfa1398c67177af04cc

      SHA512

      d49cb42086058087376b3d07af2e70104acf99ccdfc8b9f3c2c40e3eed5f3194e1bf96d09c4062a74697cba92e676884581600a5fbdafd44a21facf1e8580672

    • memory/176-146-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/176-145-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/176-144-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/176-142-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/176-141-0x0000000000000000-mapping.dmp
    • memory/460-138-0x0000000000000000-mapping.dmp
    • memory/3388-140-0x0000000000000000-mapping.dmp
    • memory/4676-132-0x0000000000DE0000-0x0000000000E40000-memory.dmp
      Filesize

      384KB

    • memory/4676-137-0x00000000058B0000-0x0000000005906000-memory.dmp
      Filesize

      344KB

    • memory/4676-136-0x0000000005730000-0x000000000573A000-memory.dmp
      Filesize

      40KB

    • memory/4676-135-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/4676-134-0x0000000005D20000-0x00000000062C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4676-133-0x0000000005650000-0x00000000056EC000-memory.dmp
      Filesize

      624KB