Analysis

  • max time kernel
    93s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:03

General

  • Target

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe

  • Size

    490KB

  • MD5

    a8f86e43a86f3e0047342917a3b4d823

  • SHA1

    90e606c3aa0f2e7e438ad0eb4e43a391adf7af6a

  • SHA256

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743

  • SHA512

    794f30895e43498d59449f680f6298b09a947003ff7f09a33ed2241a16cf5bfcaf06968511bf95e2d4ecb2554a19ca936396e21128b0a32bc9e6ce636ce6c6d5

  • SSDEEP

    12288:Yes3/5HnQc1x6qDCRSMXZrT12L1fRFen:zwBHN3FDF0TMRfR8

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c16/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
    "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gmLDcEXOxYt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmLDcEXOxYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81C3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4408
    • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
      "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    d003ecb335286b803ca7fb3f170459dc

    SHA1

    0e73804d980fa6c516521579111f30e6c1d7ab8d

    SHA256

    0b815448b993fd5a254677bf09f8bf489d2ad8dc998fcfbb78206c6a7f0040c5

    SHA512

    02b410a15dc40d941e1d040f31ad0652a3be25944dc61c33dc8d429404e9c7a1da70f036da921a27d75d727aeab9d6895c480444d67383392162e2f75fadf631

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gpavmwpb.odn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp81C3.tmp
    Filesize

    1KB

    MD5

    09895479237582e4461fac026757c39a

    SHA1

    3bc47db61c1d1913bdc8234239926688bf2e5cb7

    SHA256

    0403fed9e2eef342d4c6ed807d7c39e5a08536af7eb60ea0d35b25a54d3e3d72

    SHA512

    1d58378912f2015773234d538ed81a7d5eca6b17687fafd64e0b797cd411748021ea7843845157813354cd475f8f540836ff0567a0c31a421c0eda48ee0688ae

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-355664440-2199602304-1223909400-1000\0f5007522459c86e95ffcc62f32308f1_3c734e9a-b312-446c-8ead-b81d533e01b5
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/1992-86-0x0000000007A30000-0x00000000080AA000-memory.dmp
    Filesize

    6.5MB

  • memory/1992-98-0x0000000007670000-0x0000000007706000-memory.dmp
    Filesize

    600KB

  • memory/1992-88-0x0000000007460000-0x000000000746A000-memory.dmp
    Filesize

    40KB

  • memory/1992-99-0x00000000075F0000-0x0000000007601000-memory.dmp
    Filesize

    68KB

  • memory/1992-82-0x0000000001020000-0x0000000001030000-memory.dmp
    Filesize

    64KB

  • memory/1992-60-0x0000000006690000-0x00000000066C2000-memory.dmp
    Filesize

    200KB

  • memory/1992-62-0x00000000734B0000-0x00000000734FC000-memory.dmp
    Filesize

    304KB

  • memory/1992-59-0x000000007F8B0000-0x000000007F8C0000-memory.dmp
    Filesize

    64KB

  • memory/1992-29-0x0000000001020000-0x0000000001030000-memory.dmp
    Filesize

    64KB

  • memory/1992-30-0x0000000001020000-0x0000000001030000-memory.dmp
    Filesize

    64KB

  • memory/1992-116-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/1992-25-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/2652-84-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2652-108-0x0000000007B50000-0x0000000007B6A000-memory.dmp
    Filesize

    104KB

  • memory/2652-115-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/2652-20-0x00000000055A0000-0x0000000005BC8000-memory.dmp
    Filesize

    6.2MB

  • memory/2652-21-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2652-17-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/2652-109-0x0000000007B30000-0x0000000007B38000-memory.dmp
    Filesize

    32KB

  • memory/2652-31-0x0000000005DA0000-0x0000000005DC2000-memory.dmp
    Filesize

    136KB

  • memory/2652-38-0x0000000005F60000-0x0000000005FC6000-memory.dmp
    Filesize

    408KB

  • memory/2652-39-0x0000000005FD0000-0x0000000006036000-memory.dmp
    Filesize

    408KB

  • memory/2652-18-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2652-85-0x00000000076B0000-0x0000000007753000-memory.dmp
    Filesize

    652KB

  • memory/2652-44-0x0000000006040000-0x0000000006394000-memory.dmp
    Filesize

    3.3MB

  • memory/2652-103-0x0000000007A50000-0x0000000007A64000-memory.dmp
    Filesize

    80KB

  • memory/2652-54-0x00000000064D0000-0x00000000064EE000-memory.dmp
    Filesize

    120KB

  • memory/2652-55-0x0000000006590000-0x00000000065DC000-memory.dmp
    Filesize

    304KB

  • memory/2652-100-0x0000000007A40000-0x0000000007A4E000-memory.dmp
    Filesize

    56KB

  • memory/2652-15-0x0000000004F30000-0x0000000004F66000-memory.dmp
    Filesize

    216KB

  • memory/2652-63-0x00000000734B0000-0x00000000734FC000-memory.dmp
    Filesize

    304KB

  • memory/2652-61-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
    Filesize

    64KB

  • memory/2652-87-0x0000000007810000-0x000000000782A000-memory.dmp
    Filesize

    104KB

  • memory/2652-81-0x0000000006A90000-0x0000000006AAE000-memory.dmp
    Filesize

    120KB

  • memory/3928-40-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3928-43-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3928-117-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3928-33-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4024-4-0x00000000059A0000-0x00000000059B0000-memory.dmp
    Filesize

    64KB

  • memory/4024-42-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/4024-6-0x00000000069C0000-0x00000000069D6000-memory.dmp
    Filesize

    88KB

  • memory/4024-5-0x0000000005800000-0x000000000580A000-memory.dmp
    Filesize

    40KB

  • memory/4024-16-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/4024-9-0x0000000006C50000-0x0000000006CB2000-memory.dmp
    Filesize

    392KB

  • memory/4024-10-0x0000000009600000-0x000000000969C000-memory.dmp
    Filesize

    624KB

  • memory/4024-7-0x00000000069F0000-0x00000000069F8000-memory.dmp
    Filesize

    32KB

  • memory/4024-8-0x0000000006B20000-0x0000000006B2C000-memory.dmp
    Filesize

    48KB

  • memory/4024-3-0x0000000005740000-0x00000000057D2000-memory.dmp
    Filesize

    584KB

  • memory/4024-2-0x0000000005DA0000-0x0000000006344000-memory.dmp
    Filesize

    5.6MB

  • memory/4024-19-0x00000000059A0000-0x00000000059B0000-memory.dmp
    Filesize

    64KB

  • memory/4024-1-0x00000000749E0000-0x0000000075190000-memory.dmp
    Filesize

    7.7MB

  • memory/4024-0-0x0000000000CF0000-0x0000000000D70000-memory.dmp
    Filesize

    512KB