Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:40

General

  • Target

    a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe

  • Size

    554KB

  • MD5

    8331118cac957fd6de499161580db764

  • SHA1

    944d3f2ed04a7213c5d6774932784e70fa268c26

  • SHA256

    a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028

  • SHA512

    98d5e0e21a96a1eea2217fd60a997570444df51846776debf36eaa336b0bedb637544b43ced0b1b64f0b17a9eb51aa305be8a4609f2cae3d71e0355669d7ed3f

  • SSDEEP

    12288:05sAXYMjhvPie/rByY7777777777777eEQiRU0pxkoabc+VC1Y6ae2Rg:05sAXYMFniyys207PIc4CK60

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
    "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FzWKrRtlR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FzWKrRtlR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9616.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3940
    • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
      "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
      2⤵
        PID:4512
      • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
        "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
        2⤵
          PID:1592
        • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
          "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
          2⤵
            PID:3948
          • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
            "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2952

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        PowerShell

        1
        T1059.001

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qgsypkvm.xru.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp9616.tmp
          Filesize

          1KB

          MD5

          bfcd2732f2ea7166e6e5a9f8340d7165

          SHA1

          7d2d98b0551a0fb6362f7ca4bfa282954d491bfc

          SHA256

          f4e2e23dc10d87aa2337401859940062e2f03347c51b3f4137448663cd64dd82

          SHA512

          47a1dbb00d4f436c399718fd2f424bc35a7453f09de868b22f7f6c279395cf30badec6f060618950b26da39abd2cdd962205f86fc3f5a0cb49665cb8fc614940

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
          Filesize

          46B

          MD5

          d898504a722bff1524134c6ab6a5eaa5

          SHA1

          e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

          SHA256

          878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

          SHA512

          26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\0f5007522459c86e95ffcc62f32308f1_310807ab-751f-4d81-ae09-b202eaf21e19
          Filesize

          46B

          MD5

          c07225d4e7d01d31042965f048728a0a

          SHA1

          69d70b340fd9f44c89adb9a2278df84faa9906b7

          SHA256

          8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

          SHA512

          23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

        • memory/1208-59-0x0000000008230000-0x00000000088AA000-memory.dmp
          Filesize

          6.5MB

        • memory/1208-24-0x0000000006250000-0x00000000062B6000-memory.dmp
          Filesize

          408KB

        • memory/1208-63-0x0000000007C60000-0x0000000007C6A000-memory.dmp
          Filesize

          40KB

        • memory/1208-58-0x0000000007AD0000-0x0000000007B73000-memory.dmp
          Filesize

          652KB

        • memory/1208-84-0x0000000007F10000-0x0000000007F18000-memory.dmp
          Filesize

          32KB

        • memory/1208-83-0x0000000007F30000-0x0000000007F4A000-memory.dmp
          Filesize

          104KB

        • memory/1208-82-0x0000000007E30000-0x0000000007E44000-memory.dmp
          Filesize

          80KB

        • memory/1208-15-0x0000000002FA0000-0x0000000002FD6000-memory.dmp
          Filesize

          216KB

        • memory/1208-81-0x0000000007E20000-0x0000000007E2E000-memory.dmp
          Filesize

          56KB

        • memory/1208-17-0x0000000074EA0000-0x0000000075650000-memory.dmp
          Filesize

          7.7MB

        • memory/1208-18-0x00000000059C0000-0x0000000005FE8000-memory.dmp
          Filesize

          6.2MB

        • memory/1208-47-0x0000000073970000-0x00000000739BC000-memory.dmp
          Filesize

          304KB

        • memory/1208-20-0x0000000074EA0000-0x0000000075650000-memory.dmp
          Filesize

          7.7MB

        • memory/1208-21-0x0000000074EA0000-0x0000000075650000-memory.dmp
          Filesize

          7.7MB

        • memory/1208-22-0x0000000005900000-0x0000000005922000-memory.dmp
          Filesize

          136KB

        • memory/1208-57-0x0000000006E70000-0x0000000006E8E000-memory.dmp
          Filesize

          120KB

        • memory/1208-23-0x00000000060E0000-0x0000000006146000-memory.dmp
          Filesize

          408KB

        • memory/1208-72-0x0000000007DF0000-0x0000000007E01000-memory.dmp
          Filesize

          68KB

        • memory/1208-46-0x0000000007A90000-0x0000000007AC2000-memory.dmp
          Filesize

          200KB

        • memory/1208-38-0x00000000062D0000-0x0000000006624000-memory.dmp
          Filesize

          3.3MB

        • memory/1208-87-0x0000000074EA0000-0x0000000075650000-memory.dmp
          Filesize

          7.7MB

        • memory/1208-71-0x0000000007E70000-0x0000000007F06000-memory.dmp
          Filesize

          600KB

        • memory/1208-60-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
          Filesize

          104KB

        • memory/1208-41-0x00000000068D0000-0x00000000068EE000-memory.dmp
          Filesize

          120KB

        • memory/1208-42-0x0000000006900000-0x000000000694C000-memory.dmp
          Filesize

          304KB

        • memory/2952-25-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/2952-39-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/2952-79-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/2952-37-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/2952-94-0x0000000000400000-0x00000000004A2000-memory.dmp
          Filesize

          648KB

        • memory/4088-19-0x0000000006140000-0x00000000061E2000-memory.dmp
          Filesize

          648KB

        • memory/4088-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
          Filesize

          4KB

        • memory/4088-7-0x0000000005120000-0x0000000005130000-memory.dmp
          Filesize

          64KB

        • memory/4088-3-0x0000000004D40000-0x0000000004DD2000-memory.dmp
          Filesize

          584KB

        • memory/4088-2-0x0000000005250000-0x00000000057F4000-memory.dmp
          Filesize

          5.6MB

        • memory/4088-1-0x0000000000240000-0x00000000002D0000-memory.dmp
          Filesize

          576KB

        • memory/4088-5-0x0000000074EA0000-0x0000000075650000-memory.dmp
          Filesize

          7.7MB

        • memory/4088-4-0x0000000004CD0000-0x0000000004CDA000-memory.dmp
          Filesize

          40KB

        • memory/4088-10-0x0000000008890000-0x000000000892C000-memory.dmp
          Filesize

          624KB

        • memory/4088-9-0x0000000006180000-0x00000000061E2000-memory.dmp
          Filesize

          392KB

        • memory/4088-8-0x0000000005130000-0x0000000005146000-memory.dmp
          Filesize

          88KB

        • memory/4088-40-0x0000000074EA0000-0x0000000075650000-memory.dmp
          Filesize

          7.7MB

        • memory/4088-6-0x00000000050D0000-0x00000000050F0000-memory.dmp
          Filesize

          128KB