Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 02:50

General

  • Target

    a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe

  • Size

    554KB

  • MD5

    8331118cac957fd6de499161580db764

  • SHA1

    944d3f2ed04a7213c5d6774932784e70fa268c26

  • SHA256

    a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028

  • SHA512

    98d5e0e21a96a1eea2217fd60a997570444df51846776debf36eaa336b0bedb637544b43ced0b1b64f0b17a9eb51aa305be8a4609f2cae3d71e0355669d7ed3f

  • SSDEEP

    12288:05sAXYMjhvPie/rByY7777777777777eEQiRU0pxkoabc+VC1Y6ae2Rg:05sAXYMFniyys207PIc4CK60

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d2/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
    "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FzWKrRtlR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FzWKrRtlR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B7E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3500
    • C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe
      "C:\Users\Admin\AppData\Local\Temp\a1dd7d24763249bcbf451a5c7e58b950e04f365757b627b57546ad80ac00c028.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rm2bfn04.ilc.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5B7E.tmp
    Filesize

    1KB

    MD5

    f41da13539e4c6a399b24cc1915cdc78

    SHA1

    f3d0d3f3c46865aa77e51300d51aff2733bcd1ac

    SHA256

    b5d64d2f4b6c48c2a9a7815da8595638b295b9dd13e5036428e7aedd4867f830

    SHA512

    fa8c00141ff2aec0a20bc044a101cbf3d7f10158d2784ae774d265c329dc231fc63cc5c63798d47e9cb99539ec1d7de5a6007603d7294a2cf5fb06f68896da23

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\0f5007522459c86e95ffcc62f32308f1_215f2dba-ef84-4dd1-b127-5f514a0c233b
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\0f5007522459c86e95ffcc62f32308f1_215f2dba-ef84-4dd1-b127-5f514a0c233b
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/1428-94-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1428-82-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1428-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1428-24-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/1428-22-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2156-28-0x00000000059B0000-0x00000000059D2000-memory.dmp
    Filesize

    136KB

  • memory/2156-72-0x0000000007660000-0x0000000007671000-memory.dmp
    Filesize

    68KB

  • memory/2156-15-0x0000000004BA0000-0x0000000004BD6000-memory.dmp
    Filesize

    216KB

  • memory/2156-87-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-17-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-18-0x0000000005210000-0x0000000005838000-memory.dmp
    Filesize

    6.2MB

  • memory/2156-19-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-20-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-84-0x0000000007800000-0x0000000007808000-memory.dmp
    Filesize

    32KB

  • memory/2156-81-0x0000000007820000-0x000000000783A000-memory.dmp
    Filesize

    104KB

  • memory/2156-80-0x00000000076A0000-0x00000000076B4000-memory.dmp
    Filesize

    80KB

  • memory/2156-79-0x0000000007690000-0x000000000769E000-memory.dmp
    Filesize

    56KB

  • memory/2156-71-0x00000000076E0000-0x0000000007776000-memory.dmp
    Filesize

    600KB

  • memory/2156-61-0x00000000074D0000-0x00000000074DA000-memory.dmp
    Filesize

    40KB

  • memory/2156-29-0x0000000005A60000-0x0000000005AC6000-memory.dmp
    Filesize

    408KB

  • memory/2156-30-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/2156-60-0x0000000007460000-0x000000000747A000-memory.dmp
    Filesize

    104KB

  • memory/2156-40-0x0000000005CB0000-0x0000000006004000-memory.dmp
    Filesize

    3.3MB

  • memory/2156-41-0x0000000006130000-0x000000000614E000-memory.dmp
    Filesize

    120KB

  • memory/2156-42-0x0000000006170000-0x00000000061BC000-memory.dmp
    Filesize

    304KB

  • memory/2156-46-0x00000000072C0000-0x00000000072F2000-memory.dmp
    Filesize

    200KB

  • memory/2156-47-0x0000000070380000-0x00000000703CC000-memory.dmp
    Filesize

    304KB

  • memory/2156-57-0x0000000007300000-0x000000000731E000-memory.dmp
    Filesize

    120KB

  • memory/2156-58-0x0000000007320000-0x00000000073C3000-memory.dmp
    Filesize

    652KB

  • memory/2156-59-0x0000000007AA0000-0x000000000811A000-memory.dmp
    Filesize

    6.5MB

  • memory/2324-7-0x0000000006C60000-0x0000000006C70000-memory.dmp
    Filesize

    64KB

  • memory/2324-0-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/2324-27-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2324-10-0x0000000009510000-0x00000000095AC000-memory.dmp
    Filesize

    624KB

  • memory/2324-5-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2324-6-0x0000000005E70000-0x0000000005E90000-memory.dmp
    Filesize

    128KB

  • memory/2324-4-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/2324-8-0x0000000006C70000-0x0000000006C86000-memory.dmp
    Filesize

    88KB

  • memory/2324-3-0x0000000005980000-0x0000000005A12000-memory.dmp
    Filesize

    584KB

  • memory/2324-21-0x0000000006EC0000-0x0000000006F62000-memory.dmp
    Filesize

    648KB

  • memory/2324-9-0x0000000006F00000-0x0000000006F62000-memory.dmp
    Filesize

    392KB

  • memory/2324-2-0x0000000005E90000-0x0000000006434000-memory.dmp
    Filesize

    5.6MB

  • memory/2324-1-0x0000000000EE0000-0x0000000000F70000-memory.dmp
    Filesize

    576KB