Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 08:43

General

  • Target

    348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62.exe

  • Size

    1003KB

  • MD5

    7c157fe38ebd0ae52165e9c23f25afd2

  • SHA1

    9ed7c2b5253efec6fa740b110575e94e31d3d6d5

  • SHA256

    348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62

  • SHA512

    a09e0aa3ae3c4fe5371a7bdb8c702afcebd48c5f949f2db7ecec0f1b1923a6e9f380d98e8858b269bd531a6458e276906721b6b3831b6001304069d86efbad89

  • SSDEEP

    12288:8ZXSp356kivhK627kMuyyyNIILKmVnoyCCwjjNjR3SaotX12nPB2ydEa8F4wyExC:8ZCD6+lkMuByNINhyCvjjRRQ12J

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62.exe
    "C:\Users\Admin\AppData\Local\Temp\348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wvwwoOLClu.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wvwwoOLClu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB34.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4580
    • C:\Users\Admin\AppData\Local\Temp\348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62.exe
      "C:\Users\Admin\AppData\Local\Temp\348a9dd7b237991a3681c919ec078df54a65dfbcfd66ff7976d9b59b20e6cf62.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    44f22ff3bbf8ce43b9270cbecd4b5d47

    SHA1

    41d51bf0a11298b2bed432721ba1fcd3523f0593

    SHA256

    b54de35a0dc557d94bbd253905ec215f946b2eb0f8e4c3b6125f7e4fa50d7ad2

    SHA512

    1bd98617fbc0e589ae354ab6a5f7e1fd506aa2f814731d654a24bcd244da731b6367aba7f30f4569a49bc0fcc4de355ae0173d0fa8857f841a0a36debe6d9fed

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ay042ow3.eqh.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpAB34.tmp
    Filesize

    1KB

    MD5

    48da47801d6582c6151c3236c8a3d3b5

    SHA1

    7471ab52b0876498eded81dacc0ccd4f9e176a7d

    SHA256

    6752ddc9f61cd232f81a81b3fee8efad9575904e58686d92eac2ca1b69a40b1a

    SHA512

    a4239ab944c48dd614bb8e10625925999844788c18925e19b70a738f4080cead49cd0b56a4d535f5b345380c508b5e5cf14357e7bee3e30386e403b27812f5db

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\0f5007522459c86e95ffcc62f32308f1_a47c70d8-7adc-4ad7-994f-644a8c84c176
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\0f5007522459c86e95ffcc62f32308f1_a47c70d8-7adc-4ad7-994f-644a8c84c176
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/2380-120-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2380-113-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2380-47-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2380-50-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4712-45-0x0000000006470000-0x00000000064D6000-memory.dmp
    Filesize

    408KB

  • memory/4712-86-0x0000000007E00000-0x0000000007E11000-memory.dmp
    Filesize

    68KB

  • memory/4712-16-0x0000000002FD0000-0x0000000003006000-memory.dmp
    Filesize

    216KB

  • memory/4712-110-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-18-0x0000000005B20000-0x0000000006148000-memory.dmp
    Filesize

    6.2MB

  • memory/4712-19-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-20-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-97-0x0000000007F20000-0x0000000007F28000-memory.dmp
    Filesize

    32KB

  • memory/4712-95-0x0000000007E40000-0x0000000007E54000-memory.dmp
    Filesize

    80KB

  • memory/4712-94-0x0000000007E30000-0x0000000007E3E000-memory.dmp
    Filesize

    56KB

  • memory/4712-24-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-83-0x0000000007E80000-0x0000000007F16000-memory.dmp
    Filesize

    600KB

  • memory/4712-82-0x0000000007C70000-0x0000000007C7A000-memory.dmp
    Filesize

    40KB

  • memory/4712-36-0x0000000006150000-0x0000000006172000-memory.dmp
    Filesize

    136KB

  • memory/4712-46-0x0000000006300000-0x0000000006366000-memory.dmp
    Filesize

    408KB

  • memory/4712-81-0x0000000007C00000-0x0000000007C1A000-memory.dmp
    Filesize

    104KB

  • memory/4712-54-0x00000000078B0000-0x00000000078E2000-memory.dmp
    Filesize

    200KB

  • memory/4712-55-0x0000000073060000-0x00000000730AC000-memory.dmp
    Filesize

    304KB

  • memory/4712-68-0x0000000007870000-0x000000000788E000-memory.dmp
    Filesize

    120KB

  • memory/4712-53-0x0000000006E10000-0x0000000006E5C000-memory.dmp
    Filesize

    304KB

  • memory/4716-3-0x0000000004E60000-0x0000000004EF2000-memory.dmp
    Filesize

    584KB

  • memory/4716-6-0x0000000005140000-0x000000000515E000-memory.dmp
    Filesize

    120KB

  • memory/4716-1-0x0000000000380000-0x0000000000480000-memory.dmp
    Filesize

    1024KB

  • memory/4716-7-0x0000000005190000-0x00000000051A0000-memory.dmp
    Filesize

    64KB

  • memory/4716-8-0x00000000051A0000-0x00000000051B6000-memory.dmp
    Filesize

    88KB

  • memory/4716-2-0x0000000005370000-0x0000000005914000-memory.dmp
    Filesize

    5.6MB

  • memory/4716-51-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-4-0x0000000005010000-0x000000000501A000-memory.dmp
    Filesize

    40KB

  • memory/4716-17-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-9-0x0000000006380000-0x00000000063E2000-memory.dmp
    Filesize

    392KB

  • memory/4716-0-0x000000007459E000-0x000000007459F000-memory.dmp
    Filesize

    4KB

  • memory/4716-11-0x000000007459E000-0x000000007459F000-memory.dmp
    Filesize

    4KB

  • memory/4716-10-0x00000000063E0000-0x000000000647C000-memory.dmp
    Filesize

    624KB

  • memory/4716-5-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-76-0x00000000074D0000-0x0000000007573000-memory.dmp
    Filesize

    652KB

  • memory/5032-21-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-96-0x0000000007B70000-0x0000000007B8A000-memory.dmp
    Filesize

    104KB

  • memory/5032-22-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-111-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-25-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-80-0x0000000007E70000-0x00000000084EA000-memory.dmp
    Filesize

    6.5MB

  • memory/5032-52-0x00000000064E0000-0x00000000064FE000-memory.dmp
    Filesize

    120KB

  • memory/5032-48-0x0000000006080000-0x00000000063D4000-memory.dmp
    Filesize

    3.3MB

  • memory/5032-56-0x0000000073060000-0x00000000730AC000-memory.dmp
    Filesize

    304KB