Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 01:05

General

  • Target

    20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28.exe

  • Size

    568KB

  • MD5

    4e2a32898a1efd013915d15cc28b9039

  • SHA1

    340557785d063449f120ccbed60371b4e45bb1ab

  • SHA256

    20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28

  • SHA512

    0aaa866f4f3f38ab0859775cd75f1370d13c63d62307ef48f3b46a5ff8c517301509fdc99ce49754221834de6789583774deff8cb7651d4934e788f19b5e2bfc

  • SSDEEP

    12288:+eWET/mr9Khj8lTbtmXPymsdgE49ZoCN4fPr+fCKKJ:+eWtCYX86iEsoTlJ

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects executables containing common artifacts observed in infostealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28.exe
    "C:\Users\Admin\AppData\Local\Temp\20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jNnuRe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jNnuRe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp620D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2576
    • C:\Users\Admin\AppData\Local\Temp\20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28.exe
      "C:\Users\Admin\AppData\Local\Temp\20778595e538b4ef30d9053e1934b67f115d338f27a01e9a858f84e729fdce28.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp620D.tmp
    Filesize

    1KB

    MD5

    586eb743091f6660d4c5bd66541cb17b

    SHA1

    af30bd8743fe5ce668076e69e1a043ceffc138a8

    SHA256

    0fa8c3ba3f04b60b734cc14102ebdcb98e265f20ad02c1c7df46a465ea3c81a6

    SHA512

    3ccb8a5517486d717b62036d2dab32b82d829a11b6025fb02d451ec766d5795fcf5dae282f00e6ff819790cb31fd52190ed6ec78b3d067f794c09c4836760d7b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    fbf5c0dccbfdb4d53e3a2f35b5c1fe10

    SHA1

    30e11360d4262ed7ef4e03f3ff88f65d3763a553

    SHA256

    0531ceec835129b099e2427794a102d33e0b113f0e50f8371787fa79b74fbef3

    SHA512

    f82f522e220fcfa0219535b5e7a20f7e399d2077ebd677ceb6ebd6626afe8dd0da22e47c276d91aa2b534c977ee33d43cf00669b2f370d723b70de9f7aa11733

  • memory/2176-32-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-1-0x0000000001250000-0x00000000012E4000-memory.dmp
    Filesize

    592KB

  • memory/2176-2-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-3-0x0000000000970000-0x0000000000992000-memory.dmp
    Filesize

    136KB

  • memory/2176-4-0x00000000008B0000-0x00000000008BC000-memory.dmp
    Filesize

    48KB

  • memory/2176-5-0x0000000000800000-0x0000000000810000-memory.dmp
    Filesize

    64KB

  • memory/2176-6-0x00000000059C0000-0x0000000005A22000-memory.dmp
    Filesize

    392KB

  • memory/2176-0-0x00000000743FE000-0x00000000743FF000-memory.dmp
    Filesize

    4KB

  • memory/2476-31-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-27-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-23-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-21-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-19-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2476-30-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-25-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-51-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2476-60-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB