Analysis

  • max time kernel
    122s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:15

General

  • Target

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe

  • Size

    490KB

  • MD5

    a8f86e43a86f3e0047342917a3b4d823

  • SHA1

    90e606c3aa0f2e7e438ad0eb4e43a391adf7af6a

  • SHA256

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743

  • SHA512

    794f30895e43498d59449f680f6298b09a947003ff7f09a33ed2241a16cf5bfcaf06968511bf95e2d4ecb2554a19ca936396e21128b0a32bc9e6ce636ce6c6d5

  • SSDEEP

    12288:Yes3/5HnQc1x6qDCRSMXZrT12L1fRFen:zwBHN3FDF0TMRfR8

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c16/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
    "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gmLDcEXOxYt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmLDcEXOxYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCD5D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3360
    • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
      "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
        PID:4284
      • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
        "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:408

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      1ef365fc1576c22e66b7668c21e03255

      SHA1

      a80d300167e1498a5352eff73aaf5e41dbdcfa7b

      SHA256

      7d5fa0fa5316e825b22318f20683e6122ddbdaa778997da273f9da8aa054d6b4

      SHA512

      ec73292366b525a8ab5485cbd1669dfddf0c7488894059f69e8de63551c4a9c0bad96c2ce8d446d086a4736b67ade6e236d185d22d4308e70e27a34129f3eeb4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pxexyn2y.4z1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpCD5D.tmp
      Filesize

      1KB

      MD5

      353aaf8d304fbbdb4b06b0bf42d2c6b0

      SHA1

      7c74c8b12cd763f7f9ea44ce8866da901bc019d4

      SHA256

      1f7fa362abd0ceac9ac23d9a44310966550a400e473a68977562db5ad3f74f0a

      SHA512

      1d1f10bff9aa6b8e422774b493baedfb9f373fb8ada157310453f7d3abbd1c1bbc34aef3b78d2d6dabf85e1f26485e9f297fdf8c348a390fb7b254c528a40be7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1230272463-3683322193-511842230-1000\0f5007522459c86e95ffcc62f32308f1_1618d5bb-1edb-48f6-b156-bb54372ad2cb
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/408-99-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/408-49-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/408-47-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/408-51-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1360-98-0x0000000007270000-0x0000000007313000-memory.dmp
      Filesize

      652KB

    • memory/1360-22-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
      Filesize

      64KB

    • memory/1360-102-0x0000000007620000-0x000000000762A000-memory.dmp
      Filesize

      40KB

    • memory/1360-105-0x00000000077D0000-0x00000000077E1000-memory.dmp
      Filesize

      68KB

    • memory/1360-87-0x0000000073C50000-0x0000000073C9C000-memory.dmp
      Filesize

      304KB

    • memory/1360-76-0x0000000006870000-0x00000000068A2000-memory.dmp
      Filesize

      200KB

    • memory/1360-75-0x000000007F6D0000-0x000000007F6E0000-memory.dmp
      Filesize

      64KB

    • memory/1360-107-0x00000000062D0000-0x00000000062DE000-memory.dmp
      Filesize

      56KB

    • memory/1360-21-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/1360-101-0x0000000007BF0000-0x000000000826A000-memory.dmp
      Filesize

      6.5MB

    • memory/1360-23-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
      Filesize

      64KB

    • memory/1360-108-0x00000000062E0000-0x00000000062F4000-memory.dmp
      Filesize

      80KB

    • memory/1360-25-0x00000000052B0000-0x00000000052D2000-memory.dmp
      Filesize

      136KB

    • memory/1360-27-0x00000000053C0000-0x0000000005426000-memory.dmp
      Filesize

      408KB

    • memory/1360-110-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/1360-58-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
      Filesize

      64KB

    • memory/1360-111-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
      Filesize

      64KB

    • memory/1360-120-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/1772-18-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/1772-77-0x0000000073C50000-0x0000000073C9C000-memory.dmp
      Filesize

      304KB

    • memory/1772-119-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/1772-53-0x0000000004A90000-0x0000000004AAE000-memory.dmp
      Filesize

      120KB

    • memory/1772-54-0x0000000005D60000-0x0000000005DAC000-memory.dmp
      Filesize

      304KB

    • memory/1772-26-0x0000000004EA0000-0x0000000004F06000-memory.dmp
      Filesize

      408KB

    • memory/1772-20-0x0000000004FE0000-0x0000000005608000-memory.dmp
      Filesize

      6.2MB

    • memory/1772-74-0x000000007EED0000-0x000000007EEE0000-memory.dmp
      Filesize

      64KB

    • memory/1772-19-0x00000000049A0000-0x00000000049B0000-memory.dmp
      Filesize

      64KB

    • memory/1772-104-0x0000000007260000-0x00000000072F6000-memory.dmp
      Filesize

      600KB

    • memory/1772-113-0x0000000007340000-0x0000000007348000-memory.dmp
      Filesize

      32KB

    • memory/1772-16-0x00000000023D0000-0x0000000002406000-memory.dmp
      Filesize

      216KB

    • memory/1772-88-0x0000000006270000-0x000000000628E000-memory.dmp
      Filesize

      120KB

    • memory/1772-112-0x0000000007360000-0x000000000737A000-memory.dmp
      Filesize

      104KB

    • memory/1772-109-0x00000000049A0000-0x00000000049B0000-memory.dmp
      Filesize

      64KB

    • memory/1772-46-0x00000000056F0000-0x0000000005A44000-memory.dmp
      Filesize

      3.3MB

    • memory/1772-100-0x0000000007000000-0x000000000701A000-memory.dmp
      Filesize

      104KB

    • memory/1772-106-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/4668-10-0x00000000092B0000-0x000000000934C000-memory.dmp
      Filesize

      624KB

    • memory/4668-8-0x0000000006770000-0x000000000677C000-memory.dmp
      Filesize

      48KB

    • memory/4668-9-0x0000000006C90000-0x0000000006CF2000-memory.dmp
      Filesize

      392KB

    • memory/4668-7-0x0000000006640000-0x0000000006648000-memory.dmp
      Filesize

      32KB

    • memory/4668-6-0x0000000006600000-0x0000000006616000-memory.dmp
      Filesize

      88KB

    • memory/4668-11-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/4668-5-0x00000000055D0000-0x00000000055DA000-memory.dmp
      Filesize

      40KB

    • memory/4668-4-0x00000000056A0000-0x00000000056B0000-memory.dmp
      Filesize

      64KB

    • memory/4668-12-0x00000000056A0000-0x00000000056B0000-memory.dmp
      Filesize

      64KB

    • memory/4668-0-0x00000000009D0000-0x0000000000A50000-memory.dmp
      Filesize

      512KB

    • memory/4668-3-0x0000000005440000-0x00000000054D2000-memory.dmp
      Filesize

      584KB

    • memory/4668-2-0x0000000005950000-0x0000000005EF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4668-52-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB

    • memory/4668-1-0x0000000075180000-0x0000000075930000-memory.dmp
      Filesize

      7.7MB