Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 01:07

General

  • Target

    3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe

  • Size

    560KB

  • MD5

    48dea49e21ebe69a63cd48700293c05d

  • SHA1

    854e9880e37e4eb298260a95a7b3c2f3cfbbd672

  • SHA256

    3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467

  • SHA512

    b2b37072594fbc339134a98d0d10967967b6882bd3e4f153a1e38200d52059456ebb2e0088aea03b9099623b2769b09fd982b9bfa7cc93ee5644584f702a2810

  • SSDEEP

    12288:x0pei36RAdUQGuk3qyqfw1N9OEFWliaz5Wk7Al10AbL3wW+7:Gpp36gUQGbww1N8Wwz5x8l10AP3e

Malware Config

Extracted

Family

lokibot

C2

http://ransomproducts.top/kin/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables containing common artifacts observed in infostealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
    "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aGzsrsZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aGzsrsZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9896.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2292
    • C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe
      "C:\Users\Admin\AppData\Local\Temp\3a5d03976f0bfaf997300d2a4c3bbb8e2f7b5f2ac06535e6ed3f59de137d1467.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4904

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    ef57e2f9de2a1701ca9e8105da13394a

    SHA1

    2d5a686806fd30a48de4620da67c64d996738697

    SHA256

    cd41d8b9d43e49a2ce811981f015b64734162aca43d8d6ff51d26f75f2f936b9

    SHA512

    c7971685e17789465beb3b8a4c2fa6f9793d7a79f6a646e0774131dd0b93de1e51307eb708f53e5db98a9a7c8d2b0814e3740bcb4f8989e22852582f20a67975

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qjtnenvz.gtu.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9896.tmp
    Filesize

    1KB

    MD5

    4c6cb13c8547dfc43028ca52c34033ca

    SHA1

    3c7474079fb12936c861b69b8fc66b90c2d6663d

    SHA256

    0ea288bbf73ad26e2f1132121991019b5c53a4d84e4c0f73a19eb0d65eeb6ecf

    SHA512

    afb524cba4f19d50a0656bcdcd9a0e45f97273f85dcbaa90018a77c0c9118ce33e7bd6c497468698dfa15032430925b6fa2ca05c981dca9d26d910cfd16f31c7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3558294865-3673844354-2255444939-1000\0f5007522459c86e95ffcc62f32308f1_39fbc0df-d496-4ae0-b1d7-bde60e245d90
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • memory/1120-24-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1120-95-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1120-56-0x00000000751B0000-0x00000000751FC000-memory.dmp
    Filesize

    304KB

  • memory/1120-55-0x00000000076D0000-0x0000000007702000-memory.dmp
    Filesize

    200KB

  • memory/1120-79-0x0000000007710000-0x000000000772E000-memory.dmp
    Filesize

    120KB

  • memory/1120-83-0x0000000007AE0000-0x0000000007AEA000-memory.dmp
    Filesize

    40KB

  • memory/1120-22-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1120-85-0x0000000007C70000-0x0000000007C81000-memory.dmp
    Filesize

    68KB

  • memory/1192-16-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/1192-9-0x00000000067C0000-0x0000000006822000-memory.dmp
    Filesize

    392KB

  • memory/1192-3-0x00000000053A0000-0x0000000005432000-memory.dmp
    Filesize

    584KB

  • memory/1192-5-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1192-2-0x0000000005A10000-0x0000000005FB4000-memory.dmp
    Filesize

    5.6MB

  • memory/1192-6-0x00000000059F0000-0x0000000005A12000-memory.dmp
    Filesize

    136KB

  • memory/1192-10-0x000000000B2F0000-0x000000000B38C000-memory.dmp
    Filesize

    624KB

  • memory/1192-4-0x0000000005470000-0x000000000547A000-memory.dmp
    Filesize

    40KB

  • memory/1192-30-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1192-8-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
    Filesize

    64KB

  • memory/1192-1-0x0000000000940000-0x00000000009D0000-memory.dmp
    Filesize

    576KB

  • memory/1192-7-0x000000000A2E0000-0x000000000A2EC000-memory.dmp
    Filesize

    48KB

  • memory/1192-43-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1192-0-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/4824-29-0x0000000005FC0000-0x0000000006026000-memory.dmp
    Filesize

    408KB

  • memory/4824-19-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4824-15-0x0000000002C80000-0x0000000002CB6000-memory.dmp
    Filesize

    216KB

  • memory/4824-53-0x00000000065A0000-0x00000000065BE000-memory.dmp
    Filesize

    120KB

  • memory/4824-54-0x0000000006630000-0x000000000667C000-memory.dmp
    Filesize

    304KB

  • memory/4824-38-0x0000000006030000-0x0000000006384000-memory.dmp
    Filesize

    3.3MB

  • memory/4824-69-0x00000000751B0000-0x00000000751FC000-memory.dmp
    Filesize

    304KB

  • memory/4824-17-0x0000000005800000-0x0000000005E28000-memory.dmp
    Filesize

    6.2MB

  • memory/4824-28-0x0000000005EE0000-0x0000000005F46000-memory.dmp
    Filesize

    408KB

  • memory/4824-80-0x0000000007790000-0x0000000007833000-memory.dmp
    Filesize

    652KB

  • memory/4824-81-0x0000000007F20000-0x000000000859A000-memory.dmp
    Filesize

    6.5MB

  • memory/4824-82-0x00000000078E0000-0x00000000078FA000-memory.dmp
    Filesize

    104KB

  • memory/4824-23-0x0000000005E30000-0x0000000005E52000-memory.dmp
    Filesize

    136KB

  • memory/4824-84-0x0000000007B60000-0x0000000007BF6000-memory.dmp
    Filesize

    600KB

  • memory/4824-20-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4824-86-0x0000000007B10000-0x0000000007B1E000-memory.dmp
    Filesize

    56KB

  • memory/4824-87-0x0000000007B20000-0x0000000007B34000-memory.dmp
    Filesize

    80KB

  • memory/4824-88-0x0000000007C20000-0x0000000007C3A000-memory.dmp
    Filesize

    104KB

  • memory/4824-89-0x0000000007C00000-0x0000000007C08000-memory.dmp
    Filesize

    32KB

  • memory/4824-96-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4824-18-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4904-32-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4904-97-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4904-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/4904-113-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB