Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 02:50

General

  • Target

    a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe

  • Size

    554KB

  • MD5

    8331118cac957fd6de499161580db764

  • SHA1

    944d3f2ed04a7213c5d6774932784e70fa268c26

  • SHA256

    a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028

  • SHA512

    98d5e0e21a96a1eea2217fd60a997570444df51846776debf36eaa336b0bedb637544b43ced0b1b64f0b17a9eb51aa305be8a4609f2cae3d71e0355669d7ed3f

  • SSDEEP

    12288:05sAXYMjhvPie/rByY7777777777777eEQiRU0pxkoabc+VC1Y6ae2Rg:05sAXYMFniyys207PIc4CK60

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
    "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FzWKrRtlR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FzWKrRtlR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4366.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2656
    • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
      "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
      2⤵
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
        "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
        2⤵
          PID:2720
        • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
          "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2696

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4366.tmp
        Filesize

        1KB

        MD5

        b17ed521d9189f2ef3144a8068e960a4

        SHA1

        a046f06f775536bf58122defedec560169893f51

        SHA256

        a6fbb41d02f4e19d0175e4562db0f61d2fcbfd669fae87abb09e975f40fab81f

        SHA512

        306b56459da54446d52db1036d0b9597052bf6e0a578023a577f13dea028102a14359172aa7ffedb68d192ed75e9775e163ed870556e33e01ff2d445d11d3621

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/2276-28-0x00000000742A0000-0x000000007498E000-memory.dmp
        Filesize

        6.9MB

      • memory/2276-1-0x0000000000100000-0x0000000000190000-memory.dmp
        Filesize

        576KB

      • memory/2276-2-0x00000000742A0000-0x000000007498E000-memory.dmp
        Filesize

        6.9MB

      • memory/2276-3-0x0000000000440000-0x0000000000460000-memory.dmp
        Filesize

        128KB

      • memory/2276-4-0x0000000000470000-0x0000000000480000-memory.dmp
        Filesize

        64KB

      • memory/2276-5-0x0000000000480000-0x0000000000496000-memory.dmp
        Filesize

        88KB

      • memory/2276-6-0x00000000052D0000-0x0000000005332000-memory.dmp
        Filesize

        392KB

      • memory/2276-14-0x0000000004BF0000-0x0000000004C92000-memory.dmp
        Filesize

        648KB

      • memory/2276-0-0x00000000742AE000-0x00000000742AF000-memory.dmp
        Filesize

        4KB

      • memory/2696-27-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-23-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-21-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-19-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-15-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2696-26-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-17-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-47-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/2696-56-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB