Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:26

General

  • Target

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe

  • Size

    490KB

  • MD5

    a8f86e43a86f3e0047342917a3b4d823

  • SHA1

    90e606c3aa0f2e7e438ad0eb4e43a391adf7af6a

  • SHA256

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743

  • SHA512

    794f30895e43498d59449f680f6298b09a947003ff7f09a33ed2241a16cf5bfcaf06968511bf95e2d4ecb2554a19ca936396e21128b0a32bc9e6ce636ce6c6d5

  • SSDEEP

    12288:Yes3/5HnQc1x6qDCRSMXZrT12L1fRFen:zwBHN3FDF0TMRfR8

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c16/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
    "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gmLDcEXOxYt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmLDcEXOxYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2996
    • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
      "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
        PID:2480
      • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
        "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp
      Filesize

      1KB

      MD5

      e004fbe4f1b77a1d3f17627b3e927b7e

      SHA1

      c6cdd00d261f5005e5cae32928c2039f45bbffe7

      SHA256

      b2d8bb763f553ca7dc2c88d04c4b66f0c369e5c15a339fe2b6bc915f5e5ca20c

      SHA512

      a4bd2dee156ffbab4b62fafb08c50bba59f382023eecdd47d3f0198caa2f771dc4a4f61b763fa0e623ec34bdd0e67956e6f1df85524688d515c054ce4f7f9e01

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      e8fc17bff07b5ad78b32c0cf3d23623a

      SHA1

      5459ff26b69fdfa759b1da7db0c0b5a6f728ed3d

      SHA256

      3bce17b65b9a943bca6aaed373500bb872a0a82c7bc057f8f1f39d81e8377ef0

      SHA512

      9206733945035189bdc232706f3a6712af25dede2b40914e2aedbdde099f9c8527016e9a8ff99ff6037a5cd1aec4204edd24650567113ba97e47f160de12c2a7

    • memory/2412-3-0x0000000000510000-0x0000000000526000-memory.dmp
      Filesize

      88KB

    • memory/2412-5-0x0000000000540000-0x000000000054C000-memory.dmp
      Filesize

      48KB

    • memory/2412-6-0x0000000000A40000-0x0000000000AA2000-memory.dmp
      Filesize

      392KB

    • memory/2412-4-0x0000000000530000-0x0000000000538000-memory.dmp
      Filesize

      32KB

    • memory/2412-1-0x0000000074840000-0x0000000074F2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-2-0x0000000004D30000-0x0000000004D70000-memory.dmp
      Filesize

      256KB

    • memory/2412-20-0x0000000074840000-0x0000000074F2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2412-0-0x0000000000250000-0x00000000002D0000-memory.dmp
      Filesize

      512KB

    • memory/2412-30-0x0000000074840000-0x0000000074F2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2504-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2504-24-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-29-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-23-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-61-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-22-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2504-40-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2584-36-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/2584-39-0x0000000002BB0000-0x0000000002BF0000-memory.dmp
      Filesize

      256KB

    • memory/2584-38-0x0000000002BB0000-0x0000000002BF0000-memory.dmp
      Filesize

      256KB

    • memory/2584-42-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/2584-34-0x0000000002BB0000-0x0000000002BF0000-memory.dmp
      Filesize

      256KB

    • memory/2584-31-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/2832-35-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/2832-37-0x00000000028B0000-0x00000000028F0000-memory.dmp
      Filesize

      256KB

    • memory/2832-33-0x00000000028B0000-0x00000000028F0000-memory.dmp
      Filesize

      256KB

    • memory/2832-41-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB

    • memory/2832-32-0x000000006F390000-0x000000006F93B000-memory.dmp
      Filesize

      5.7MB