Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 02:56

General

  • Target

    12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9.exe

  • Size

    589KB

  • MD5

    aab1d3c0633ee5a766395a51c4b4cf66

  • SHA1

    30ff72fe2d42c22c85ff64d761b0a90f385fb0de

  • SHA256

    12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9

  • SHA512

    38668792bb0c9ae16c3dedbe07ef744b43bc8784472a40eda1e803789c705e8fb765f01766e54ff4ba90c56f28c30ee30e72783223bb7fc8b432a857419e3ff4

  • SSDEEP

    12288:cu0pei36RfpKX2KnlNkgkbZne+G4jKvWy5OfQ3FXVvTI4nqvqskR:chpp36lpKX2alN+bh75evWy5OfkTI8qg

Malware Config

Extracted

Family

lokibot

C2

http://rocheholding.top/evie3/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9.exe
    "C:\Users\Admin\AppData\Local\Temp\12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ioccLa.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ioccLa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3032
    • C:\Users\Admin\AppData\Local\Temp\12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9.exe
      "C:\Users\Admin\AppData\Local\Temp\12f0fb53c3eda4a327523a3ad52ebfea151b7b3d88523c8624905af43ea781a9.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    7cd5713f2bf92659ce33b21b014b9db6

    SHA1

    a05a35d0a074bc39ab0780bde3a5ff305e21b4f8

    SHA256

    fc6d7c9e7142ea08410d26746089ababb7e996d22e2d3d55cdc2c8bb6d68d877

    SHA512

    0fe63c564541e2092bbbb6ce29fdcc8a3fcad0db37454ba4b0cdb0fb2e0305364700e90a50d204d1fa9d39c1c2a57822d9e831865b415d225143c3319a84c3f1

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o0tu2dud.21d.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp
    Filesize

    1KB

    MD5

    3066b6e154a3486b8aa062a490ea660f

    SHA1

    673e0e047521ed547373138e89bdf62bf63cb674

    SHA256

    7c12a119272c1de433baa1a7602638a133ce7ea0b88c91a11f35d6b2144d72cd

    SHA512

    110fd8be25706f6172cb51a28c9b2356559eddcd5275149a7df7b658a9b691904ae8dfb60c7e3bc3eb40e5f95a9fa340c28eec4df9c433de7ee3326b13ea1b35

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/224-4-0x0000000004F90000-0x0000000004F9A000-memory.dmp
    Filesize

    40KB

  • memory/224-7-0x0000000005260000-0x000000000526C000-memory.dmp
    Filesize

    48KB

  • memory/224-8-0x00000000027C0000-0x00000000027D0000-memory.dmp
    Filesize

    64KB

  • memory/224-9-0x00000000062B0000-0x0000000006312000-memory.dmp
    Filesize

    392KB

  • memory/224-10-0x000000000AEA0000-0x000000000AF3C000-memory.dmp
    Filesize

    624KB

  • memory/224-6-0x0000000005200000-0x0000000005222000-memory.dmp
    Filesize

    136KB

  • memory/224-5-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/224-3-0x0000000004DE0000-0x0000000004E72000-memory.dmp
    Filesize

    584KB

  • memory/224-2-0x00000000052F0000-0x0000000005894000-memory.dmp
    Filesize

    5.6MB

  • memory/224-0-0x00000000747AE000-0x00000000747AF000-memory.dmp
    Filesize

    4KB

  • memory/224-1-0x0000000000350000-0x00000000003E6000-memory.dmp
    Filesize

    600KB

  • memory/224-30-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/2128-89-0x00000000070E0000-0x0000000007176000-memory.dmp
    Filesize

    600KB

  • memory/2128-78-0x0000000006E60000-0x0000000006E7A000-memory.dmp
    Filesize

    104KB

  • memory/2128-109-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/2128-17-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/2128-29-0x0000000005560000-0x00000000058B4000-memory.dmp
    Filesize

    3.3MB

  • memory/2128-18-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/2128-21-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/2128-24-0x0000000004C40000-0x0000000004CA6000-memory.dmp
    Filesize

    408KB

  • memory/2128-23-0x0000000004AA0000-0x0000000004AC2000-memory.dmp
    Filesize

    136KB

  • memory/2128-49-0x0000000005B20000-0x0000000005B3E000-memory.dmp
    Filesize

    120KB

  • memory/2128-50-0x0000000005C00000-0x0000000005C4C000-memory.dmp
    Filesize

    304KB

  • memory/2128-66-0x0000000075030000-0x000000007507C000-memory.dmp
    Filesize

    304KB

  • memory/2128-90-0x0000000007060000-0x0000000007071000-memory.dmp
    Filesize

    68KB

  • memory/2128-25-0x0000000004CB0000-0x0000000004D16000-memory.dmp
    Filesize

    408KB

  • memory/2128-77-0x00000000074B0000-0x0000000007B2A000-memory.dmp
    Filesize

    6.5MB

  • memory/3980-97-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3980-116-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3980-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/3980-26-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/5092-99-0x00000000077B0000-0x00000000077BE000-memory.dmp
    Filesize

    56KB

  • memory/5092-102-0x00000000078A0000-0x00000000078A8000-memory.dmp
    Filesize

    32KB

  • memory/5092-22-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-19-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-54-0x00000000071E0000-0x0000000007212000-memory.dmp
    Filesize

    200KB

  • memory/5092-100-0x00000000077C0000-0x00000000077D4000-memory.dmp
    Filesize

    80KB

  • memory/5092-101-0x00000000078C0000-0x00000000078DA000-memory.dmp
    Filesize

    104KB

  • memory/5092-67-0x0000000007230000-0x00000000072D3000-memory.dmp
    Filesize

    652KB

  • memory/5092-16-0x00000000054C0000-0x0000000005AE8000-memory.dmp
    Filesize

    6.2MB

  • memory/5092-79-0x0000000007600000-0x000000000760A000-memory.dmp
    Filesize

    40KB

  • memory/5092-108-0x00000000747A0000-0x0000000074F50000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-65-0x00000000071C0000-0x00000000071DE000-memory.dmp
    Filesize

    120KB

  • memory/5092-15-0x0000000002950000-0x0000000002986000-memory.dmp
    Filesize

    216KB

  • memory/5092-55-0x0000000075030000-0x000000007507C000-memory.dmp
    Filesize

    304KB