Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:15

General

  • Target

    2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe

  • Size

    522KB

  • MD5

    f45b1ef0b8c2653b0e858c1760c610b2

  • SHA1

    e9feae326fe61d7d6e8310a0461c0a41ebdfc188

  • SHA256

    2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a

  • SHA512

    23230519e9ac1d78d1788a88937f1c0bf2abc06d2d4981961110d305fdb7f677cf8ae6259c23fa0dc1231af65f09dd3c44da373f7fa39373538abe0e33ce835a

  • SSDEEP

    12288:1jth71EMA+P+8n2MTDgba0OpVcDQjmU/RjXf7vsuVFGW5ZUWxiN85Hv:1jD1pA+28hTDOa0OCQ62fuGZb5

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects executables containing common artifacts observed in infostealers 4 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe
    "C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hvNKwSFfSGsFf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hvNKwSFfSGsFf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FA4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe
      "C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe"
      2⤵
        PID:2600
      • C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe
        "C:\Users\Admin\AppData\Local\Temp\2af57029908ba3701cd08efe856d0396b43500127ada231da75cb73c795c727a.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6FA4.tmp
      Filesize

      1KB

      MD5

      fae30a9c3d60208596a6e13bf8b43ca4

      SHA1

      4749e0aa2cc477fec738cdb0b27d4a6710feeb40

      SHA256

      dcf415bfca325e54abb98824e1ed3d9716d6b13c30d9c287e0621731deda0c8c

      SHA512

      2360d512bbd530fae8ec0aa958748aed4539ad357b5ab53eb3e886a81454325b2905616f8f61af7a4641350fde6755a957d4e265a804c10870bba86925f7d4ce

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      d56afcda16de414cdfb5dedaa7594b7a

      SHA1

      17b2723ac9badf66372a5b7d72768933a678cc9e

      SHA256

      54142a38fc9d1e61716e34a791c71df6094941cfc16f1687c0beb13e0b7bffe4

      SHA512

      ec7e36071984903f42f43a2d7985f57d3d93c552189ff6969642dac28e101f34e7db3961cefbaef5f3820a8a0bae0ec1e8610104f1e614c5ef89b6f1fb424141

    • memory/2220-3-0x0000000002440000-0x00000000024BC000-memory.dmp
      Filesize

      496KB

    • memory/2220-5-0x0000000000540000-0x0000000000550000-memory.dmp
      Filesize

      64KB

    • memory/2220-6-0x0000000005350000-0x00000000053B2000-memory.dmp
      Filesize

      392KB

    • memory/2220-4-0x0000000000580000-0x000000000059A000-memory.dmp
      Filesize

      104KB

    • memory/2220-32-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
      Filesize

      4KB

    • memory/2220-2-0x0000000074DC0000-0x00000000754AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2220-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
      Filesize

      4KB

    • memory/2220-1-0x00000000002C0000-0x0000000000348000-memory.dmp
      Filesize

      544KB

    • memory/2220-33-0x0000000074DC0000-0x00000000754AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2480-19-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2480-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2480-25-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2480-23-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2480-30-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2480-31-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2480-27-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/2480-21-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB