Analysis

  • max time kernel
    172s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:26

General

  • Target

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe

  • Size

    490KB

  • MD5

    a8f86e43a86f3e0047342917a3b4d823

  • SHA1

    90e606c3aa0f2e7e438ad0eb4e43a391adf7af6a

  • SHA256

    454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743

  • SHA512

    794f30895e43498d59449f680f6298b09a947003ff7f09a33ed2241a16cf5bfcaf06968511bf95e2d4ecb2554a19ca936396e21128b0a32bc9e6ce636ce6c6d5

  • SSDEEP

    12288:Yes3/5HnQc1x6qDCRSMXZrT12L1fRFen:zwBHN3FDF0TMRfR8

Malware Config

Extracted

Family

lokibot

C2

https://sempersim.su/c16/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
    "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gmLDcEXOxYt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4488
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gmLDcEXOxYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
      "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
      2⤵
        PID:3236
      • C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe
        "C:\Users\Admin\AppData\Local\Temp\454e87da084f762d25dcb7858795f6bb6cd549cc0f1435177121b0eb66c17743.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:392

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      7c4dfa563550afec1187878d3a6622e1

      SHA1

      81d0cbb2c5cf4dcf99c11ac07a3aa624a6d1fd3e

      SHA256

      bfa9d13e1c3707d08ad739b09974ae1747e22a4c3c685189a71579eaef5fdd42

      SHA512

      43253c8df9f0ec374fb02e55560d9811e623782c02cd14cd3ae4180e6342169088842880bae06853c914a76fe1f9262e67cad672fe214bea2355ff0fa088dc2c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      0536aeb8788f9d403c3ca6f69e6a56ef

      SHA1

      89a3f4fe8bdd5147549180824e817ec26f795b54

      SHA256

      33b93fa4a42b6b4721143c6adb50974598b9b286576cc562a24a5e31ef10fcd7

      SHA512

      41ed4c52d2ede8599d785a32f67f3b3e3561aac5ca91852637b56513981cb11be9e71b3cc236bd1bf23af68a5069c662f9ad09afcf277221d6db1c4772993503

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      3c1aab94c6094dcc1d1a1a5db5c755ef

      SHA1

      3433f2ab54c673aa69b89c54c504f930ad491ba9

      SHA256

      88da016d9ae76611bbd2571facccd5aa1bae8b10757983af578402afbcccde2e

      SHA512

      dbff09a5b82da73dac278be4cd93c029631f4b58e6fc42eb824e6c86020d9324920143034d58094496a5901af81b609642d7a0aab76e78a4a624d13373168b88

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lt420kp1.mpe.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp34D.tmp
      Filesize

      1KB

      MD5

      353aaf8d304fbbdb4b06b0bf42d2c6b0

      SHA1

      7c74c8b12cd763f7f9ea44ce8866da901bc019d4

      SHA256

      1f7fa362abd0ceac9ac23d9a44310966550a400e473a68977562db5ad3f74f0a

      SHA512

      1d1f10bff9aa6b8e422774b493baedfb9f373fb8ada157310453f7d3abbd1c1bbc34aef3b78d2d6dabf85e1f26485e9f297fdf8c348a390fb7b254c528a40be7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1230272463-3683322193-511842230-1000\0f5007522459c86e95ffcc62f32308f1_1618d5bb-1edb-48f6-b156-bb54372ad2cb
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • memory/392-108-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/392-52-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/392-51-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/392-48-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2096-58-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/2096-114-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/2096-17-0x0000000002E20000-0x0000000002E56000-memory.dmp
      Filesize

      216KB

    • memory/2096-18-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/2096-19-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/2096-20-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/2096-21-0x0000000005B30000-0x0000000006158000-memory.dmp
      Filesize

      6.2MB

    • memory/2096-132-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/2096-122-0x0000000001140000-0x0000000001154000-memory.dmp
      Filesize

      80KB

    • memory/2096-121-0x000000007F060000-0x000000007F070000-memory.dmp
      Filesize

      64KB

    • memory/2096-25-0x0000000005880000-0x00000000058A2000-memory.dmp
      Filesize

      136KB

    • memory/2096-113-0x0000000007C90000-0x0000000007CA1000-memory.dmp
      Filesize

      68KB

    • memory/2096-111-0x0000000007D10000-0x0000000007DA6000-memory.dmp
      Filesize

      600KB

    • memory/2096-92-0x00000000080B0000-0x000000000872A000-memory.dmp
      Filesize

      6.5MB

    • memory/2096-89-0x0000000007940000-0x00000000079E3000-memory.dmp
      Filesize

      652KB

    • memory/2096-88-0x000000007F060000-0x000000007F070000-memory.dmp
      Filesize

      64KB

    • memory/2096-63-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/2096-77-0x0000000006D10000-0x0000000006D2E000-memory.dmp
      Filesize

      120KB

    • memory/2096-65-0x00000000751D0000-0x000000007521C000-memory.dmp
      Filesize

      304KB

    • memory/2096-59-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/2096-56-0x00000000054F0000-0x0000000005500000-memory.dmp
      Filesize

      64KB

    • memory/2096-55-0x00000000067B0000-0x00000000067FC000-memory.dmp
      Filesize

      304KB

    • memory/3020-6-0x0000000005CA0000-0x0000000005CB6000-memory.dmp
      Filesize

      88KB

    • memory/3020-1-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/3020-0-0x0000000000FA0000-0x0000000001020000-memory.dmp
      Filesize

      512KB

    • memory/3020-7-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/3020-2-0x0000000005F70000-0x0000000006514000-memory.dmp
      Filesize

      5.6MB

    • memory/3020-53-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/3020-8-0x0000000005860000-0x0000000005870000-memory.dmp
      Filesize

      64KB

    • memory/3020-3-0x00000000058C0000-0x0000000005952000-memory.dmp
      Filesize

      584KB

    • memory/3020-9-0x0000000005F60000-0x0000000005F68000-memory.dmp
      Filesize

      32KB

    • memory/3020-4-0x0000000005860000-0x0000000005870000-memory.dmp
      Filesize

      64KB

    • memory/3020-12-0x0000000009C90000-0x0000000009D2C000-memory.dmp
      Filesize

      624KB

    • memory/3020-10-0x0000000006E80000-0x0000000006E8C000-memory.dmp
      Filesize

      48KB

    • memory/3020-5-0x0000000005BB0000-0x0000000005BBA000-memory.dmp
      Filesize

      40KB

    • memory/3020-11-0x0000000007380000-0x00000000073E2000-memory.dmp
      Filesize

      392KB

    • memory/4488-109-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/4488-119-0x0000000005F50000-0x0000000005F5E000-memory.dmp
      Filesize

      56KB

    • memory/4488-97-0x00000000072B0000-0x00000000072CA000-memory.dmp
      Filesize

      104KB

    • memory/4488-42-0x0000000005970000-0x0000000005CC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4488-54-0x0000000005F00000-0x0000000005F1E000-memory.dmp
      Filesize

      120KB

    • memory/4488-27-0x0000000005900000-0x0000000005966000-memory.dmp
      Filesize

      408KB

    • memory/4488-112-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/4488-26-0x0000000005790000-0x00000000057F6000-memory.dmp
      Filesize

      408KB

    • memory/4488-86-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
      Filesize

      64KB

    • memory/4488-68-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/4488-118-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/4488-101-0x0000000007320000-0x000000000732A000-memory.dmp
      Filesize

      40KB

    • memory/4488-120-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
      Filesize

      64KB

    • memory/4488-23-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/4488-24-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/4488-123-0x00000000060A0000-0x00000000060BA000-memory.dmp
      Filesize

      104KB

    • memory/4488-66-0x00000000751D0000-0x000000007521C000-memory.dmp
      Filesize

      304KB

    • memory/4488-126-0x0000000006090000-0x0000000006098000-memory.dmp
      Filesize

      32KB

    • memory/4488-64-0x0000000007160000-0x0000000007192000-memory.dmp
      Filesize

      200KB

    • memory/4488-22-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/4488-133-0x0000000074960000-0x0000000075110000-memory.dmp
      Filesize

      7.7MB

    • memory/4488-57-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB